Analysis
-
max time kernel
146s -
max time network
153s -
platform
windows7_x64 -
resource
win7 -
submitted
27-10-2020 03:59
Static task
static1
Behavioral task
behavioral1
Sample
b33e8ce6a7035bee5c5472d5b870b68a.vir.exe
Resource
win7
Behavioral task
behavioral2
Sample
b33e8ce6a7035bee5c5472d5b870b68a.vir.exe
Resource
win10
General
-
Target
b33e8ce6a7035bee5c5472d5b870b68a.vir.exe
-
Size
114KB
-
MD5
b33e8ce6a7035bee5c5472d5b870b68a
-
SHA1
783d08fe374f287a4e0412ed8b7f5446c6e65687
-
SHA256
2b5a3934d3e81fee4654bb1a7288c81af158a6d48a666cf8e379b0492551188f
-
SHA512
78c36e1f8ba968d55e8b469fba9623bd20f9d7216b4f5983388c32be564484caab228935f96fd8bff82bc8bb8732f7beb9ccede50385b6b6ba7e23b5cc60679f
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Deletes system backup catalog 2 TTPs
Ransomware often tries to delete backup files to inhibit system recovery.
-
pid Process 572 wbadmin.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\UndoMount.tiff b33e8ce6a7035bee5c5472d5b870b68a.vir.exe -
Loads dropped DLL 4 IoCs
pid Process 1524 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 1600 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 1476 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 1824 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4210623931-3856158591-1213714290-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe\"" b33e8ce6a7035bee5c5472d5b870b68a.vir.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Modifies service 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1524 set thread context of 1672 1524 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 28 PID 1600 set thread context of 1552 1600 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 41 PID 1476 set thread context of 296 1476 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 46 -
Drops file in Program Files directory 9752 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DISTLIST.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_over.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297749.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESTS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\REPTWIZ.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\msadc\handsafe.reg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\CONCRETE.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14769_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENV98SP.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Paramaribo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200377.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZLIB.ACCDE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\SignedComponents.cer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21333_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\en-US\DVDMaker.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21316_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01954_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\LASER.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImage.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPUB.TLB b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEIRM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Excel.en-us\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18207_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\El_Salvador b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_bezel.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART1.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\COIN.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\core.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216612.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02742U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21504_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWS11.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_sun.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400002.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185800.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB4.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME09.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_performance_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02298_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382970.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02361_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-bullet.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Composite.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178639.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Doc.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FORMCTL.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\picturePuzzle.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297269.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH00780U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02794_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Petersburg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107748.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PRRT.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309904.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBPAGE.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\ado\msado20.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\AdjacencyResume.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Easter b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR19F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107514.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387604.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02124_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\SpaceSelector.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_High.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignright.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBHD.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Currency Rates.iqy b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14997_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.XLS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101867.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXLIRMV.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsColorChart.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341653.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WWINTL.REST.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\VSTARemotingServer.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090390.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0171847.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qyzylorda b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR18F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL01394_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\BREEZE.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01744_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL104.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\DADSHIRT.HTM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBENDF98.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageStyle.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rainy_River b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\2.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\PAB.SAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Beulah b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107308.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107150.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187817.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00394_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01247U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado28.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157177.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00014_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.BusinessData.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172035.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232795.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\menu_arrow.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10267_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21343_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01158_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\month.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\OneNote.en-us\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\ado\msado21.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Regina b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00373_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BDRTKFUL.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\RMNSQUE.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187893.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\HEADINGBB.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281630.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POST98SP.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Knox b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Urban.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0284916.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OEMPRINT.CAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115839.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\VelvetRose.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_disabled.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05710_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099175.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21519_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Students.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00917_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099199.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02267_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00505_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\localizedSettings.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\MANUAL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Midway b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152708.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0252629.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\LoanAmortization.xltx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Aspect.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.OPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-highlight.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh87 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-execution.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Manila b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099196.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\ModifiedTelespace.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00783_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Msgbox.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14531_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14711_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mexico_City b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18235_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152568.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01013_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02958_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUB6INTL.DLL.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\soniccolorconverter.ax b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBHOME.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03143I.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Composite.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBUI6.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ACT3.SAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseout.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Bears.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE04050_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00367_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Adobe.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_hail.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Bougainville b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299171.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.WW\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00693_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090777.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238983.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BORDERBB.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02451_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107328.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153307.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0252669.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDownArrow.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\jsprofilerui.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\TEAROFF.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\1033\Synchronization.rll b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_few-showers.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099164.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240189.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB02229_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ACCESS12.ACC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\StepConfirm.mpeg2 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIcons.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\classlist b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIcon.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\COUPON.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\corner.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00941_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18215_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EET b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0313965.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00452_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLNOTER.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanPhotoAlbum.potx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00602_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18244_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yellowknife b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15056_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\1 Right.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guyana b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\VBE6EXT.OLB b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105398.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg_sml.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099171.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02757U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePage.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\TALK21.COM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME23.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB2A.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18204_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\QuizShow.potx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\utilityfunctions.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZCARD.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0251007.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0287005.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_REVIEW.XSN b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\INVITE.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\highDpiImageSwap.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\en-US\F12Resources.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_foggy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14981_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\PublicFunctions.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MET b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wake b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll.sig b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Executive.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR10F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9YDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.XLS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAIL.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\TimeCard.xltx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0296288.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WORDREP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02058U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\default.jfc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santarem b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292278.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\ORG97R.SAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086432.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONTACTS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153302.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02400_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18205_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21512_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\BLUEPRNT.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\slideShow.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02067_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\BG_ADOBE.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\REFINED\REFINED.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\slideShow.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18220_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_SlateBlue.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OutSyncPC.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OMML2MML.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Brunei b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MUAUTH.CAB b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote.gpd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03451_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02051_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewFrame.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\CONCRETE.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215070.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18210_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\NOTE.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RSSITEM.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CHIMES.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOUTL.OLB b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21518_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWSHM.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Assets.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199036.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10256_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\BLENDS.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198712.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Civic.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Blog.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293238.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115866.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN020.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_48.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Brisbane b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\Templates\Seyes.jtp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.CGM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18254_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00231_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Paper.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialResume.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\RECOVR32.CNV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15072_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18241_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\utilityfunctions.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\INCOMING.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\heart_glass_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02371_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00808_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21329_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnetwk.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLR.SAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OrielResume.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Monaco b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00417_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityLetter.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\connectionmanager_dmr.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR13F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\micaut.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107658.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\highlight.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00688_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\EVRGREEN.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_1.jtp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00686_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00260_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105368.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Word.en-us\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSSKETLG.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7ge.kic b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0158007.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287415.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0240695.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\Templates\Shorthand.jtp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMIMES.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZFORM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099159.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImageMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\offset.ax b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+5 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21295_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SIGN.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0213449.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02957_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPrintTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OCRHC.DAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_hail.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\7-Zip\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\ado\msado28.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00487_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Newsprint.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\NETWORK.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199469.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0174952.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSRETRO.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\BG_ADOBE.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21366_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHKEY.DAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javaws.policy b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierCloseButton.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\NOTES.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21319_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14514_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152894.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Civic.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ODBC.SAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145272.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0182888.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00444_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\FlickLearningWizard.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00018_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14866_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\meta-index b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15301_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialMergeLetter.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\FLASH.NET.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL020.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01358_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281243.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR40F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\STSLIST.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Country.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msaddsr.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Publisher.en-us\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238959.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14830_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplateRTL.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN01308_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15170_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GREETING.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mousedown.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0302827.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115867.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB5A.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\PROOF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_TexturedBlue.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309585.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RECS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\cpu.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.xsl b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BS4BOXES.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\SynchronizationEula.rtf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\INVITE11.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_48.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_play.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02270_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.IDX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Response.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03205I.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RESEND.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_bullets.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Installed_schemas14.xss b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02791_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143753.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00478_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATE.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME49.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME16.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.PL.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME05.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePageBlank.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\AdjacencyReport.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200289.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18213_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Contacts.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\47.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL044.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dili b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LEVEL\LEVEL.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0090386.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18253_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_spellcheck.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\To_Do_List.emf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\BUTTON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Premium.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\ViewHeaderPreview.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\mip.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImages16x16.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Issues.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\33.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PNCTUATE.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\1047x576black.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AU.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_QuickLaunch.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsColorChart.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RICEPAPR\RICEPAPR.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ENES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222019.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\REFINED\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01560_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0286068.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10290_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7FR.dub b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnssui.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Black Tie.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106020.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14793_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImageMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_snow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TipsImageMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR15F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImagesMask16x16.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\15x15dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00784_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02464_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\ATPVBAEN.XLAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\security\blacklist b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152884.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01745_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN107.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\DEFAULT.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099205.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00466_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveReport.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tbilisi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\main_background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_italic.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\DADSHIRT.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Uzhgorod b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME46.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Niue b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106572.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14832_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL096.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Faculty.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msadcer.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OLKIRM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\adcjavas.inc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239611.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199465.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\currency.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105846.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WHIRL2.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImageMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Mail\en-US\msoeres.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02094_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\TOOT.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7cm_es.dub b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BlackTieResume.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101858.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00640_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_off.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\RTF_BOLD.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\WANS.NET.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\MTEXTRA.TTF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_decreaseindent.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montreal b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185780.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01848_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299587.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15169_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01253_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0390072.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\CHICAGO.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216570.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Concourse.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0186348.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21482_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageBlank.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BORDERBB.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02740U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\validation.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityResume.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BOLDSTRI\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02389_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\+Connect to New Data Source.odc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\currency.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Roses.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00524_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00438_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BOLDSTRI\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281640.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Earthy.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-today.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIcon.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RES98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00820_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15058_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200279.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\InfoPathWelcomeImage.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105232.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Elemental.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15034_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BAN98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239057.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\adojavas.inc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297727.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Formal.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FEZIP.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15020_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\en-US\wab32res.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309920.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\msdaorar.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105378.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153518.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187839.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Microsoft Office\Office14\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0313974.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382836.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MP00021_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OrielMergeLetter.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\include\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14656_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Cocos b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287417.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Scoresbysund b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178459.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382957.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14692_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL010.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105526.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00433_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02756U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPQUOT.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericonMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN092.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImage.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03339_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297725.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Prague b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01680_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15059_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_GreenTea.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ContentDirectory.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\ieinstal.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107364.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0197983.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BRCH98SP.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ORIG98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\CAN.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0211949.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01148_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00768_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewFrame.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thule b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\CANYON.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199475.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15023_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\BackupExport.m4a b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee90.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01839_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\RestartBlock.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR11F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\PingStart.asx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\RADIAL.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152722.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Thatch.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\en-US\eula.rtf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tbilisi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\EXITEML.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\settings.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107316.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIcons.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Category.accft b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\HandPrints.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\1.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00957_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BREAK.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\RELAY.CER b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\builtincontrolsschema.xsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Gradient.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240157.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\helpmap.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME44.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\1 Top.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152628.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200163.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_justify.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Details.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\en-US\F12Tools.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Solstice.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Monticello b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297229.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.TW.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\GIFIMP32.FLT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LEVEL\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\LATIN1.SHP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Angles.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Equity.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178632.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400005.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ReviewRouting_Review.xsn b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port-au-Prince b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST5EDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01474_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01330_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14795_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONTACTL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\10.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\StatusOnline.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01770_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CURRENCY.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LETTHEAD.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\THEMES.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Garden.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02039_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ContemporaryPhotoAlbum.potx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14691_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143744.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0251871.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0221903.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\AUTHOR.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\MMSL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152690.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0182689.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241019.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00238_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299611.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\J0115875.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01123_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00915_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CONTACT.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14595_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18255_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX9.x3d b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right_over.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BZCRD98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR42F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRINTL32.DLL.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\avtransport.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00642_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REPLTMPL.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcvbs.inc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_GreenTea.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099156.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\QP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL110.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Fancy.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WWINTL.DLL.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SplashScreen.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Track Issues.fdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107130.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0318448.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02069J.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105286.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGDOTS.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Omsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00118_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00833_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00898_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NavigationButtonSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0217698.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Marquesas b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\CollectSignatures_Init.xsn b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152698.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281638.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\MSTAG.TLB b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\flyout.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BillingStatement.xltx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15061_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.InfoPath.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBPAGE.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\MSB1AR.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309480.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\JPEGIM32.FLT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103402.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\Templates\Graph.jtp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SHARING.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105328.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnssci.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Stars.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01491_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21331_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santiago b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Graph.exe.manifest b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_TexturedBlue.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART9.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LISTBOX.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00395_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-explorer.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21413_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00034_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Document.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSGR3ES.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\en-US\msinfo32.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDXFile_8.ico.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\Wks9Pxy.cnv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00159_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_choosefont.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\AdjacencyLetter.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_RGB_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBWZINT.REST.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\BUTTON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME27.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh87 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00299_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0205582.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\background.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\GIGGLE.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0214934.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196358.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02074_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME18.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293828.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14752_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.properties.src b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107750.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14565_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00231_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SPACER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_off.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIcons.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\messageboxinfo.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RICEPAPR\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB9.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Thatch.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\VOLTAGE.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02829J.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_disable.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LETTHEAD.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Johannesburg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsDoNotTrust.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewSelectionChanged.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DVDHM.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Trek.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00468_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18181_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\helpmap.txt.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090781.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0301050.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDREQL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALNDR98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153313.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00555_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21301_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\APIFile_8.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\AFTRNOON.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\WATERMAR.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\38.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL011.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackgroundRTL.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.MOF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152694.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00152_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\RenderingControl.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01701_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21495_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03453_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10301_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDXFile_8.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CST6CDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-back-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232803.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01421_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Country.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Country.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\RSWOP.ICM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBrowserUpgrade.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_drop_shadow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00234_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14756_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OSPP.HTM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00795_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151061.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\WARN.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Oral b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\COMPUTER.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB11.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Petersburg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21314_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152558.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14532_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Fortaleza b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado20.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099169.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\MENUS.JS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN065.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\PROFILE.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Hardcover.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Abidjan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14791_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\SessionOwner.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.policy b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSQRY32.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Month_Calendar.emf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPreviewTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\PNG32.FLT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PPINTL.DLL.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\plugin.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199609.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02793_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPrintTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382968.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0217872.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\QUAD.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Aspect.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\release b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\install.log b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LAYERS\LAYERS.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01161_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PINELUMB.HTM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152414.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212957.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ENFR\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281008.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02092_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21348_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\MAIL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\ehshellLogo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187835.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SATIN\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107496.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01238_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME52.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_SlateBlue.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\PublicFunctions.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Athens b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00402_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115834.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14845_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\TexturedBlue.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BlackTieMergeLetter.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Indianapolis b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Oriel.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNoteNames.gpd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.bat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196142.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Generic.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Rome b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\micaut.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqloledb.rll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Couture.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02748G.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME20.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\avtransport.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Half.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shorthand.emf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107492.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195772.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SONORA\SONORA.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\ResizeTest.ps1 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18198_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XOCR3.PSP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\back_lrg.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Copenhagen b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00513_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00453_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0150150.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0332364.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15172_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME37.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENVHM.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157831.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\ACTIVITL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SNIPE.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Defender\en-US\MpEvMsg.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\en-US\msader15.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-overlay.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msadcfr.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_on.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02282_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099177.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0291794.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\J0115876.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR34F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKREQL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STRTEDGE\STRTEDGE.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLYER98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ClassicPhotoAlbum.potx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090149.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107728.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\RE00006_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21534_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\ExpandHide.iso b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\flyout_background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01462_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Port_Moresby b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over_BIDI.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107188.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00132_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR38F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImageMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187847.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382958.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10263_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\ado\msado27.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145904.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5EDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBHW6.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18248_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\StarterToolTemplates.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR23F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0228959.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MP00132_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\background.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10336_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR38F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.config b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CLICK.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0300862.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382926.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\WSSFilesToolHomePageBackground.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\ConvertToRegister.m4v b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.InfoPath.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Enderbury b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_2.jtp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107148.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24ImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-today.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BlackRectangle.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02404_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107712.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Events.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\SplitSelect.asf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00608_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\EUROTOOL.XLAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02431_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00211_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Austin.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB1B.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7en.kic b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTVIEW.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382942.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado21.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\SEAMARBL.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21400_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\ISO690Nmerical.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_en.dub b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ARFR\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14528_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd28.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Microsoft Office\Office14\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Green Bubbles.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SIGNL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Trek.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OrielMergeFax.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101980.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15302_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_disable.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\InformationIconMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBARBLL.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Horizon.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297759.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHPHN.DAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106816.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02413_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DOCS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00530_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\RTF_BOLD.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Mail\en-US\WinMail.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\PROOF\MSWDS_EN.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-hot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215076.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OneNote\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\THROAT.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Process Library.fdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmlaunch.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02055_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.CNT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTEL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WHITEBOX.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105246.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107024.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02264_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_spellcheck.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02074U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LOGO98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\corner.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\EditSplit.mpp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\TexturedBlue.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialLetter.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLLIBR.DLL.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME36.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSLoc.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00685_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21332_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked-loading.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00837_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\POLICIES.FDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Casual.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Juan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152432.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Anadyr b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105506.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02009_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107264.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107158.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.BR.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Comments.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_docked.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00177_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\bin\server\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR22F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187895.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RESENDS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\License.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18193_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02223U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086478.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javafx.policy b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282932.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageSmall.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsVersion1Warning.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCARD.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15022_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304853.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149407.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\COMBOBOX.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00683_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14768_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\MDIParent.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\picturePuzzle.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guam b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239935.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01179J.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.JS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.JP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188667.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304875.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMARQ.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152602.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02736U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03014_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21302_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287408.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VS_ComponentSigningIntermediate.cer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POSTITL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME13.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_pressed.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02752U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME42.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPreviewTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00391_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05665_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\QUIKPUBS.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01065_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309567.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107480.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.TH.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\AdjacencyMergeLetter.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BloodPressureTracker.xltx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107254.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Pushpin.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RESUME.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153093.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01064_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01743_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Slipstream.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02754U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONINTL.DLL.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\1047x576black.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21533_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21535_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21322_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)grayStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105974.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285792.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Metro.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_pressed.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292248.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01255G.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297185.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107262.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215718.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\EVRGREEN.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00256_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\IPM.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\crashreporter-override.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01240_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OFFLINE.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00681_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsImageTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105502.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left_over.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AD98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0314068.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00726_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\VBAOWS10.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102594.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105240.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmpnssui.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02444_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.FNT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15155_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XLMACRO.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01569_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01006_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZCARD.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\activity16v.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\South_Georgia b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\31.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239973.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR40F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Orange Circles.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0205462.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14983_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00916_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18221_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_Off.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msdaprsr.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10302_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21311_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BS53BOXS.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Maroon.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SATIN\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsColorChart.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosefont.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\7-Zip\Lang\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\BUTTON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\NamedURLs.HxK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382965.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SketchPadTestSchema.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunec.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212685.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00231_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15274_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR36F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.JP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SUMIPNTG\SUMIPNTG.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POSTITS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-loaders.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BOLDSTRI\BOLDSTRI.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.TTS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00462_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\msadc\handler.reg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198022.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0196164.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199283.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDCNCLL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Code_Signing_2001-4_CA.cer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-modules.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Bears.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387882.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Almaty b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SATIN\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02228_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\Common.fxh b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\management\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_docked.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGTOC.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Technic.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAIL.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrlatinlm.dat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\1047x576black.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceYi.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XLSLICER.DLL.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_hail.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Adak b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02045_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Technic.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21309_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_VelvetRose.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsVersion1Warning.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\TECHTOOL.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.access b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSCOL11.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Simferopol b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\WATERMAR.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01563_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_underline.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\WSS\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.VN.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00735_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Sydney b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\LightSpirit.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Couture.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-8 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado26.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0164153.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00918_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\MSOSEC.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\9.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Menominee b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0315612.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00523_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Name.accft b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00351_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART10.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188513.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\redStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic 2.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART3.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Christmas b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\settings.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Flow.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Verve.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\TAG.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099183.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0174315.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR11F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN102.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00723_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL01040_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00286_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00560_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\COUGH.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188669.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341551.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\INDUST.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SUBMIT.JS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Angles.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Metro.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18249_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18252_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21326_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Hobart b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00638_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\8.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mousedown.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\PICTIM32.FLT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PAWPRINT.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Priority.accft b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102984.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0337280.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21435_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\excel.exe.manifest b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285782.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL109.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01849_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WITHCOMP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Anadyr b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0136865.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02441_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14794_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21323_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME43.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Cape_Verde b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Slipstream.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR32F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\en-US\F12.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\EquityFax.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106222.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0213243.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\UnformattedNumeric.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nome b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\RenameSave.mp4v b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187921.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialmainsubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\List.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01572_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\TIME.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21398_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.NZ.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\QP.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107718.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\XDPFile_8.ico.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Elemental.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveMergeLetter.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Teal.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0157763.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\fonts\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME50.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceAmharic.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105276.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGN.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnscfg.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15136_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\IPML.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baghdad b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00828_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\background.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\COUPLER.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Gambier b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0336075.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NAVBRPH2.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mauritius b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\AXIS.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0324704.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR27F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPMediaSharing.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00343_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledbjvs.inc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Premium.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanReport.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01357_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LINEACT.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199279.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Public_Primary_CA.cer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105292.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341636.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.cpl b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN086.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\DEEPBLUE.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00454_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialReport.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Adobe.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21328_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.HOL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02439_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01747_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOffMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_choosecolor.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107502.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_orange.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099176.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Teal.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIconsMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00006_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\BUTTON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ndjamena b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\BLUEPRNT.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239943.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285780.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02413_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART2.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RSSITEML.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImage.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285484.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0295069.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR20F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195788.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Flow.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewFrame.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00512_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304371.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME26.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16Images.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_foggy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\Office64MUISet.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGN98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\33.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WhiteboxMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSN.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\MedianFax.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02293_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21344_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianMergeFax.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02097_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.bat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18237_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\PASSWORD.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00563_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115840.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0315447.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterRegular.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0301076.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099180.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02437_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME19.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DisconnectUnprotect.dib b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Norfolk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Distinctive.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL054.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPMediaSharing.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239079.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0279644.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LTHDHM.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\OFFISUPP.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216600.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Major Indicies.iqy b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178348.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\SNET.NET.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN022.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZDAT12.ACCDU b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15035_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR26F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBrowserUpgrade.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Access.en-us\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216112.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECREC.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\02_frenchtv.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02748U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrowMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Thawte Root Certificate.cer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02077_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MML2OMML.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up_BIDI.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Adjacency.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImage.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\America\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\SETUP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21324_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GIFT98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\NOTEL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thunder_Bay b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Windows Sidebar\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\form_edit.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02435_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCD98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\TableTextService.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe Root Certificate.cer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\PROOF\MSWDS_ES.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01566_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Bucharest b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-desk.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382927.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232395.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ust-Nera b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Median.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignleft.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01923_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14579_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02465_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152626.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\background.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\settings.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107290.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GostTitle.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sitka b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NAVBAR11.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105238.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01838_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18187_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME22.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL083.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN002.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0186346.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Gambier b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pitcairn b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down_BIDI.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdate.cer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304405.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\EmbeddedView.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0177806.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\slideShow.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL090.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00346_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107358.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02280_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cuiaba b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-awt.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IPIRM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152882.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341448.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\GRIP.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\main.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCD11.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BlackTieLetter.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Samara b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099174.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02291U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\StopIconMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLJRNLR.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACCL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\Office64MUI.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Form.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GreenTea.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107282.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH00601G.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART13.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MP00646_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01905_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montevideo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASK.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Hand Prints.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Sales Pipeline.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipRes.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\slideshow_glass_frame.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00233_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185774.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SAVE.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMaskSmall.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\currency.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\SkipEnable.mpv2 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Foundry.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14844_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBEMAIL.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285808.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed.xrm-ms b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseover.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLMAILR.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Athens b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\background.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Thatch.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-options.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01149_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01157_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18212_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Perspective.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BOLDSTRI\BOLDSTRI.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryNewsletter.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Panama b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200611.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME21.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART4.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABON.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kolkata b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\settings.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02567J.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\DELETE.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBrowserUpgrade.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Status.accft b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\slideshow_glass_frame.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Davis b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10297_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188679.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200383.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Opulent.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107468.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PS9CRNRH.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02446_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107458.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152716.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178523.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15019_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Juneau b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\setup.swf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\ECHO.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART15.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN082.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090779.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Verve.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGN.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OL.SAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_italic.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SATIN\SATIN.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BRCHUR11.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)redStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\CIEXYZ.pf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\sentinel b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183174.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Chagos b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14869_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15277_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21327_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN048.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Maputo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\CALENDAR.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105710.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03731_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02752G.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\CURRENCY.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00526_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Foundry.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15171_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21336_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\J0115855.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OOFL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_center.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Executive.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msdaremr.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21306_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tashkent b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115865.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\SKY.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BANNER.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.bat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\README.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\BASMLA.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01590_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15073_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Media.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\APPT.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0144773.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\background.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\sound.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Slipstream.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ashgabat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21399_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00489_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Xlate_Init.xsn b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACC.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\LAUNCH.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\DELIMDOS.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7EN.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7ES.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185778.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00190_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.SYD b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPreviewTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0233992.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02024_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115843.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART5.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\NL.ROGERS.COM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\47.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185670.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLMAIL.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee100.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0230553.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02125_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02368_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WCOMP98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\203x8subpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0294991.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WING2.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Internet Explorer\SIGNUP\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105266.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWS.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720_480shadow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Author2XML.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OnLineIdle.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\audiodepthconverter.ax b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN109.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\macroprogress.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01172_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\MergePush.odt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157191.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01356_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Clarity.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\MeasureExpand.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Notebook03.onepkg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.rll b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\ActionsPane3.xsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00956_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239955.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382939.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00168_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR16F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Status Report.fdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-nodes.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10265_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21315_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImage.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Generic.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierUpArrow.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\4.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309664.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Apex.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\QUERIES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Matamoros b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\ext\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\Templates\Memo.jtp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.JS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msadcor.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00208_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Equity.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME10.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Author2String.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VisioCustom.propdesc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\CompleteResume.DVR-MS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\EXPEDITN.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02398_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\redStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_bezel.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00116_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Beige.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Person.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105396.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107090.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03012U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\OliveGreen.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10299_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tongatapu b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBlankPage.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ENGDIC.DAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14539_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\OUTEX.ECF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkWatson.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUDGESCH.HTM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241041.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_VelvetRose.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msaddsr.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18202_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DigitalInk.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SUMIPNTG\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIconsMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\en-US\OmdProject.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR24F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0293800.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0235241.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\validation.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MAIN.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedShuangPin.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01160_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0292982.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BANNER.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL01041_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.PH.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\Parity.fx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02009_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183198.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Paper.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RESENDL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGAD.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\PAPYRUS.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\La_Rioja b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PRRTINST.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REPORTS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTE.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\charsets.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Riga b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0160590.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXPTOOWS.XLA b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\vistabg.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Manaus b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.FLT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PIXEL\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143743.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\SAMPLES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianMergeLetter.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-2 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10255_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XLINTL32.DLL.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFNOT.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMIMEE.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\macroprogress.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21548_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REPORT.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00305_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\Templates\blank.jtp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105386.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\PROCDB.XLAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.FR.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_120.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Edmonton b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FRAR\MSB1FRAR.ITS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00166_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\gradient.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryLetter.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\jfr\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME29.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\validation.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WORDREP.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0250997.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00703L.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OMSINTL.DLL.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\messageboxerror.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_VelvetRose.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\Adobe\Updater6\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107042.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143752.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0300840.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LTHD11.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Gaza b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Magadan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME15.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187647.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\ARROW.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7fr.kic b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\digest.s b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\4.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\photograph.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107350.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196354.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301432.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.KR.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Casual.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Internet Explorer\SIGNUP\install.ins b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSClientManifest.man b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\validation.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\security\cacerts b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285926.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\SketchIconImages.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Thimphu b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.HLP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107314.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00246_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ADD.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0182902.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02127_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\sonicsptransform.ax b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Rarotonga b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_WMC_LogoText.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\weather.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21527_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME51.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKDECS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\StatusAway.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02356_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\en-US\setup_wm.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\WATER.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00486_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105336.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105348.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+7 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199727.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR27F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216874.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00014_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Contacts.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveLetter.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RICEPAPR\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152560.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABMASK.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPPT.OLB b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Full.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\notConnectedStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_OliveGreen.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-vertical.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14578_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAILMOD.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\en-US\wab32res.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_hover.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Hardcover.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0233312.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Classic.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00411_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00623_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0146142.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01561_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Angles.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\attention.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginMergeFax.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Composite.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0182898.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LEVEL\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SUMIPNTG\SUMIPNTG.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216540.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15133_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Peacock.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CSD b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152430.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382955.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tabskb.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABOFF.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBOXES.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02749G.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Apothecary.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\AddIns.store b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00809_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00668_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR31F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Xlate_Complete.xsn b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02617_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14833_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\bdcmetadata.xsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\APA.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105250.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00382_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\ECLIPSE.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR42F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SAVE.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsMacroTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00308_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341742.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02270_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0281904.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107342.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02810J.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02227_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javafx.policy b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14792_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Waveform.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Casual.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Groove.en-us\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107722.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212299.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01152_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vincennes b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198021.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR22F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLAPPT.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_Off.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqlxmlx.rll b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Adjacency.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01329_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\BUTTON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityMergeFax.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_title.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\6.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10337_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21448_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\SERVWRAP.ASP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239941.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_floating.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0252349.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePage.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Amman b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Araguaina b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.bfc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_few-showers.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\grayStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0315580.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\FindImport.MOD b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FREN\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\rtscom.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239975.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02746G.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PICCAP98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_videoinset.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185786.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0230558.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\DELETE.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsVersion1Warning.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\AFTRNOON.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME48.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01468_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02845G.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\DefaultBlackAndWhite.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Auto.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\favicon.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299125.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_bkg.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\DiagnosticsTap.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\45.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\ARCTIC.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMaskSmall.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Discussion.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187829.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02746U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14655_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\BodyPaneBackground.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00932_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384895.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-5 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_disabled.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107742.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGNHM.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\J0115856.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONFLICT.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FRENCH.LNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151063.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15021_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-awt.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BOLDSTRI\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\settings.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Waitcursor.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_windy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DISTLSTS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Jujuy b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTAREA.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\PABR.SAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LTHD98SP.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Person.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105496.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292272.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00200_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\form_edit.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR30F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OUTGOING.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\SUCTION.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginReport.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01213K.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199661.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\TipTsf.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00127_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01241_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115864.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02091_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152892.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\18.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Aspect.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\OliveGreen.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341654.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198494.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageStyle.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\New_Salem b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107026.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21503_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7cm_en.dub b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GREET11.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME53.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Hx.HxC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBlankPage.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ACCTBOX.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15135_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15168_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\TOC98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\whiteband.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\RECYCLE.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\CLNTWRAP.HTM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01748_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PROOF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBCN6.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CRT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\gfserrorfromgroove.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montreal b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\42.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02388_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ConnectionManager.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18233_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santo_Domingo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECURS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03224I.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00260_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBOXES.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MLCFG32.CPL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Chisinau b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7jp.kic b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPDMC.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\wordpad.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105380.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Antigua b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03425I.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237336.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0090070.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Peacock.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-awt.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-actions.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00726_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_VideoInset.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239063.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00625_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00798_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIcons.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\attention.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\mpvis.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\picturePuzzle.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tehran b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Clarity.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\History.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153265.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0196400.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00443_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099155.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00052_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLYER.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0280468.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DigSig.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00531L.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285360.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18197_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Skins\Revert.wmz b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03331_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL01395_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_sun.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSWORD.OLB b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Caracas b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02736G.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0168644.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\alertIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityMergeLetter.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_hyperlink.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Currie b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.PPT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR20F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR00.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239997.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143745.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\INFOMAIL.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\JOURNAL.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0227558.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00170_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART12.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105384.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105412.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignleft.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01562U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\flyoutBack.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\New_York b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0214948.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301052.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SAMPLES\SOLVSAMP.XLS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STRTEDGE\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00728_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Module.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\STINTL.DLL.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00452_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01246_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0229389.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21320_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\PHONE.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00943_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01777_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_120.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\CAPSULES.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Apothecary.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSCOL11.PPD b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03795_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0088542.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENVELOPE.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01470_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106958.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00192_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00555_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageScript.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageSlice.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18203_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00452_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBLR6.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\main.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0283209.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\ODBCR.SAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195260.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSEvents.man b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianLetter.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Opulent.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\XDPFile_8.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03464_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Waveform.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Custom.propdesc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fiji b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_content-background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\PYCC.pf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00018_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14583_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Miquelon b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382954.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15156_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285820.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Discussion14.gta b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceArray.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUNGLE.HTM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormToolImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115841.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseover.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB1A.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\en-US\WMM2CLIP.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XLCPRTID.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XLINTL32.REST.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195428.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099192.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00390_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Chita b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE06450_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Installed_resources14.xss b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGREPFRM.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151041.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03459_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Scene_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipTsf.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CASHREG.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21310_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15275_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Earthy.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\MINUS.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00919_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\PersonalContact.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TAIL.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01858_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\STUBBY1.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid_over.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232797.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Flow.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Premium.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\EXITEM.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AD.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\flyout.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR25F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Khartoum b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01063_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\NOTEBOOK.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\EDGE.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00241_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14882_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\background.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN010.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-vertical.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232393.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02265_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NAVBARV.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Memories_buttonClear.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\play-background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PROGRAM.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPDMC.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\IpsMigrationPlugin.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Earthy.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB5B.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PROPLUS\ProPlusWW.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198377.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME55.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Medium.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0286034.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOff.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chuuk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00222_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSO0127.ACL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172193.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01035U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BUTTON.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN054.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152702.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18256_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericon.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseout.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02120_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kiev b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03011U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7cm_fr.dub b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21423_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107494.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FORM98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GIFT.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00289_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CHECKBOX.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BROCHURE.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\SEAMARBL.HTM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105244.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\PROFILE.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301418.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0234657.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGZIPC.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBHED98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02022_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBlankPage.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIcons.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00116_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02116_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\RevokeCopy.vbe b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198226.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCAL.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18228_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CharSetTable.chr b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Havana b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\STUDIO.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\gfserrortogroove.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENV11.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00525_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105234.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18218_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\ACTIVITS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LINE.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Payment Type.accft b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101863.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\PipelineSegments.store b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECRECS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHighMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RenderingControl.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199483.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME35.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293240.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14516_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR21F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\powerpnt.exe.manifest b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MENU.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107730.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACCS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_snow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FORM.JS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\SelectSkip.xlsb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02126_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\en-US\jsdbgui.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\London b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107154.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18226_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153091.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.security b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02443_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSGR3EN.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME04.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN089.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCHDRESP.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\ResizeTest.tif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297551.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0295241.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over_BIDI.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00197_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN097.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187859.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB3A.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Beirut b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00423_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\db\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01478U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_plain_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pago_Pago b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0290548.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts2.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FRAR\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02450_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR13F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02424_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIconMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\rt.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.swf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_glass_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0202045.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21330_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATALOG.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ie9props.propdesc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21375_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.bat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\EnableClose.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDFFile_8.ico.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STRTEDGE\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\DESKSAM.SAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02897J.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01058_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105360.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15018_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME47.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMAIN.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105288.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152436.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART6.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_AutoMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7ES.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port-au-Prince b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MAPIR.DLL.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00494_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185796.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185828.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239191.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SEARCH.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYBB.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\43.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.WW\Office64WW.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02282_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0195812.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMaskRTL.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Dublin b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\WPGIMP32.FLT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086426.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Casual.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_fr.dub b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\blocklist.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216588.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPTIRMV.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\Management.cer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\INDOMAIN.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02288_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ERROR.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmlaunch.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGHEADING.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Groove.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\EPSIMP32.FLT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Shades of Blue.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIconsMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Teal.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PROG98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107450.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME31.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\ICE.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02166_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157167.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXLIRM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382925.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02750U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24Images.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Perth b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\9.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18250_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Bibliography\BIBFORM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\OFFISUPP.HTM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18219_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGTOC.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveNoise.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsMacroTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107528.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0234376.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01236_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OSPP.VBS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL077.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02287_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21377_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\month.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Madeira b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\SKY.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107266.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\BUZZ.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0149118.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152570.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00391_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME08.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0296279.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01840_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\MountGrant.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SUMIPNTG\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\flavormap.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\MMHMM.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHigh.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Office Word 2003 Look.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\FindExport.wax b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107500.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZTOOL.ACCDE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsink.ax b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02048_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293236.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME02.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureB.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01164_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00095_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Technic.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AIR98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0171685.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\HEADING.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\GreenBubbles.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Main.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PROGRAM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONGuide.onepkg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LEVEL\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe.config b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21304_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Moncton b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.CN.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL048.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKDECL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ADRESPEL.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099170.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Efate b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0215086.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\PMAILEXT.ECF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rio_Branco b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200521.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Copenhagen b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21325_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL075.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105306.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240175.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WSIDBR98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\iedvtool.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\ResolvePop.avi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-nodes.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\security\US_export_policy.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Managua b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153273.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00217_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\18.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FDFFile_8.ico.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LEVEL\LEVEL.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\activity16v.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02062U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\WidescreenPresentation.potx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105530.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212219.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21422_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\StarterApplicationDescriptors.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241043.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RIPPLE\RIPPLE.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18211_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21334_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKREQ.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENV98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Helsinki b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\ARCTIC.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01268_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\MountReceive.vbs b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02390_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00694_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\InformationIcon.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Hx.HxT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105588.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216724.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18217_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\TOOLICON.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN044.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03041I.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00157_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsFormTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02218_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\RestoreStart.rm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_rainy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105280.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00330_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PIXEL\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151055.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099163.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15057_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormToolImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\45.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Taipei b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)greenStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGAD.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PICTPH.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\images\cursors\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-io.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185834.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB7.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188511.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185798.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist_jstree.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00212_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00732_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\StaticText.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187863.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECRECL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass_lrg.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCHDCNCL.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Phone.accft b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB01741L.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OOFS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0278882.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187883.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21296_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Mozilla Firefox\browser\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\macroprogress.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14538_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\Filters.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099184.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\DELIMR.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\SessionMember.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\La_Paz b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00253_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR33F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_LightSpirit.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_orange.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0205466.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLJRNL.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18180_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\StatusDoNotDisturb.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN095.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\NETWORK.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152898.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\IRIS.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLTASK.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBrowserUpgrade.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\OrielFax.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\alertIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\SIST02.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00298_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18182_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15273_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImageMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5EDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341328.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\EDGE.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00241_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rio_Branco b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\F12Tools.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01300_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Horizon.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\LightSpirit.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveResume.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099148.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03466_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Country.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CET b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPDMCCore.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLAPPTR.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImage.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBOB6.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee90.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Essential.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSO.ACL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Niue b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_matte2.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152590.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\DELETE.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mip.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTBOX.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152556.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153087.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\VelvetRose.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ENGIDX.DAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Earthy.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBORDER.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL001.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\SecretST.TTF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02025_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\WET b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Keywords.HxK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\IntroducingPowerPoint2010.potx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02578_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18209_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MENU.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RSPMECH.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtau b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099179.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00268_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Concourse.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IE.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Black Tie.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHLEX.DAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105490.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB6.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01298_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02252_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+7 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01749_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14529_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALHM.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10254_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Groove Starter Template.xsn b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR39F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Maroon.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_es.dub b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\header-background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Adjacency.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESTL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGLOGO.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\CASCADE.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GB.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00656_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Country.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.password.template b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\localizedSettings.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceYi.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387895.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382944.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02743G.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\BUTTON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPrintTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152696.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\header.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\PACBELL.NET.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18246_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UNT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_few-showers.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RIPPLE\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00914_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222017.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MSTHED98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18201_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\NUMERIC.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.JS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215710.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIcon.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Syowa b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_top.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237228.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0233018.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18236_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Client.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado27.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00806_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238333.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ViewHeaderPreview.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GREETING.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0186362.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\RPLBRF35.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152594.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00272_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18231_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21321_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESPS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Nairobi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\REFINED\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\MSB1ESEN.ITS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01154_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\LightSpirit.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107300.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143758.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PROPLUS\SETUP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02407_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02950_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STRTEDGE\STRTEDGE.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107708.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Custom.propdesc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME03.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\CHEVRON.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Minsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0187423.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\SLATE.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101856.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\COMPASS.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145373.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RESP98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGZIP.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153089.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGLOGO.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Perspective.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151067.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309598.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200189.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLBAR.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0196374.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALENDAR.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.SYX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103850.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152608.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14677_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Simple.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGDOTS.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\greenStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0149018.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\BLENDS.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00042_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02750G.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR41F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsImageTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageScript.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_HighMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7FR.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDIRMV.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0157995.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183290.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.LTS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.bat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00345_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPICCAP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPQUOT.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\settings.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_few-showers.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginMergeLetter.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jakarta b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\DATES.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115844.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFRES.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\CASCADE.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.HK.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_docked.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBAD.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Address.accft b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152600.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB3B.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\Client.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01354_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03380I.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\ACTIVITY.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149627.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR19F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ADD.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01299_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105376.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153398.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00687_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293234.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152622.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsMacroTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\en-US\iedvtool.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hiring Requisition.fdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\notConnectedStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02214_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Northwind.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\sRGB.pf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107724.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01237_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg_sml.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVTEL.DIC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR12F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AR.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00538_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21303_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0186364.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Civic.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\APPTL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01235U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImage.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10308_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\MMSS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Seoul b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLYER11.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382962.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceAmharic.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047x576black.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\pkeyconfig-office.xrm-ms b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152610.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382959.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18199_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL002.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107182.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts2.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\SWBELL.NET.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianResume.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\ALARM.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297757.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Newsprint.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-back-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMASTHD.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SPLASH.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152704.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01750_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-3.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00693_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipBand.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMSS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLFLTR.DAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XML2WORD.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02398U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15134_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGATNGET.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196110.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00737_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01191_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Traditional.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Customer Support.fdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\MediaReceiverRegistrar.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\EXPLODE.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Defender\en-US\MpAsDesc.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105410.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN081.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Ojinaga b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Premium.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01304G.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Clarity.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Median.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\security\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circle_glass_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ENES\MSB1ENES.ITS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285796.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285462.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00068_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02453_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239951.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\main.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099178.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241773.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Visualizer.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21481_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0318810.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21365_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105272.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14996_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\MLA.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21297_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ADD.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7EN.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baghdad b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0174639.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\Templates\Music.jtp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CA.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00126_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00058_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.WIH b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0298897.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21370_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLYERHM.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14883_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0195384.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CHECKER.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00516L.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Couture.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\0.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\TipBand.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8PDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02423_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLADD.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200273.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_TexturedBlue.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02373_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21390_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIconMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\LAUNCH.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145669.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00046_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\amd64\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Mozilla Firefox\uninstall\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00636_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LABEL.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198113.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00364_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00276_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WPULQT98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ERROR.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\5.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcfr.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST7MDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)redStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.JS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zurich b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02053J.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cambridge_Bay b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrowMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Damascus b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00483_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignright.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105520.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02169_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Recife b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01242_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\Messenger.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\connectionmanager_dmr.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_increaseindent.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\msaccess.exe.manifest b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts2.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00172_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21340_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN001.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WPFT532.CNV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151073.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21339_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\BTINTERNET.NET.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AD.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15060_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01080_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02749U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14580_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14984_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\BLUECALM.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\VeriSignLogo.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\OliveGreen.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Defender\en-US\MsMpRes.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287020.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WHIRL1.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\WHOOSH.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\2.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\PRODIGY.NET.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGLINACC.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Buenos_Aires b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Syowa b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106146.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zaporozhye b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\38.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\43.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\DEEPBLUE.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0214098.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DOC.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LAYERS\LAYERS.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01805_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN058.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Scoresbysund b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00720_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\AXIS.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10219_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14790_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rankin_Inlet b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\APIFile_8.ico.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287641.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mshwLatin.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\HORN.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSACC.OLB b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.DE.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\Sidebar.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14868_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00882_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10268_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Shanghai b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\0.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0294989.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\SPACER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GRAPH.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado25.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART14.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287024.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Los_Angeles b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00629_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Essential.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0335112.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Detroit b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\INFOML.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDBAR98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00915_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-3.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\RMNSQUE.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\bdcmetadataresource.xsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCOUPON.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00494_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21337_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\BREEZE.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BlackTieNewsletter.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107426.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02431_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CAMERA.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153095.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304861.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02405_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18234_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL086.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-13 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePage.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198025.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15173_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Sofia b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00913_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18242_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FS3BOX.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105282.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143749.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLWVW.DLL.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR17F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\5.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\setup_wm.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0300520.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10298_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21520_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.es\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02073_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152876.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Seyes.emf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152606.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00734_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up_BIDI.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287645.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105638.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\STOPICON.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bogota b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200183.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0296277.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212661.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Default.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCARD.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\ShapeCollector.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281632.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02263_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN110.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\directshowtap.ax b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHigh.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Luis b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107302.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384888.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00221_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\en-US\ieinstal.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ERROR.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00671_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02253_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN027.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382938.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansRegular.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.APL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SAVE.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01297_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299763.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21294_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\INFOMS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\VelvetRose.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14594_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285822.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\Bibliography\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199549.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18247_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Casual.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01751_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287642.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\subscription.xsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Start End Dates.accft b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105390.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_over.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387591.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\WHOOSH.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0233070.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21421_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POSTL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SONORA\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POSTS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OrielReport.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\ECLIPSE.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00114_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0089992.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\Attachments.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Origin.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR10F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_highlights_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152688.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241781.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14710_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBARBLL.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tirane b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01219_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_floating.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.rst b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART8.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hardware Tracker.fdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.ES.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanMergeFax.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Mozilla Firefox\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\RSSFeeds.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_babypink_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01066_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115836.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STRBRST.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0293832.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pohnpei b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VisioCustom.propdesc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\GWE.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\HST b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7EN.dub b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-hot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Apex.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPICCAP.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309902.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LTHD98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Tasks.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Outlook.en-us\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0292020.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR35F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\BOMB.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Reunion b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LAYERS\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18232_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18251_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24Images.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\deploy\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18190_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseout.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN111.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GIFT.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107258.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL01565_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\IMAGE.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0305257.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTES.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7ES.dub b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmpnssci.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00685_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03236_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SUBMIT.JS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guatemala b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SecStoreFile.ico.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18239_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POST.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Vancouver b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01221K.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote-PipelineConfig.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\ResourceInternal.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382960.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02262_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATWIZ.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\MakeAccessible.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIconMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\DELIMWIN.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02054_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\+NewSQLServerConnection.odc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\HAMMER.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00485_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00191_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Office 2.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Country.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALSO98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WING1.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153516.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_drop_shadow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02269_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Groove.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageSlice.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\header.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341561.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00095_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02448_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeAUM_rootCert.cer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02426_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL087.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryResume.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01236U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SUBMIT.JS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\TYPE.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18225_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Executive.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Defender\en-US\MpEvMsg.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\wordpad.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086384.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0324694.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0158071.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18184_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\IPSEventLogMsg.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\RestoreRemove.mov b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.bat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSLoc.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107544.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02265_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AcroRead.msi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01618_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105332.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01361_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NAVBRPH1.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0197979.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00416_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\OrangeCircles.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OMSSMS.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\BG_ADOBE.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Barbados b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL082.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\METCONV.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00057_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Singapore b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_docked.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_rainy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02503U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0156537.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PIXEL\PIXEL.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSWAVY.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18224_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_LightSpirit.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Pitchbook.potx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195342.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.UK.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\2 Top.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcjavas.inc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212751.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00527_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145707.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198447.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0195534.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL092.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05870_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\PAPYRUS.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\SLATE.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172067.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\THOCR.PSP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PS10TARG.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\weather.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\SPRING.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21342_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01461_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\2 Right.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7FR.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106208.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15276_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPUNCT.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0230876.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.PPT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107482.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MX.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageSmall.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102002.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile16.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216516.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR15F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLY98SP.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\settings.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Microsoft.VisualStudio.Tools.Applications.DesignTime.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198234.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Perspective.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right_over.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_buttongraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01141_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14980_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\WSS_DocLib.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN096.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.LIC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0089945.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0291984.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Eurosti.TTF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0233665.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-text.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_decreaseindent.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox28.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0182946.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02278_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14581_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Response.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ACCSBAR.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RESUME.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dushanbe b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tahiti b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SPANISH.LNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00218_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\LAUNCH.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Real.mpp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\default_thumb.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Users.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHSRN.DAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TipsImage.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222015.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\StarterNotificationDescriptors.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceDaYi.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\COMPASS.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\picturePuzzle.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Couture.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\7z.sfx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\CURRENCY.HTM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\platform.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0301252.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\FONTSCHM.INI b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\cpu.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00170_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00199_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proofing.en-us\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05869_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LAYERS\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02740G.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWS98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chihuahua b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212601.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME34.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginLetter.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_hover.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\WT61ES.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00578_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18196_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\HST10 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\JOURNAL.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241077.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212701.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\36.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341499.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_INIT.XSN b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVCMP.DIC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099146.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02417U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\CollectSignatures_Sign.xsn b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseover.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFNOT.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099158.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115868.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0234266.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tashkent b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\highDpiImageSwap.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Apothecary.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00704_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR14F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\APPTS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuching b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Warsaw b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Danmarkshavn b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21305_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHighMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099149.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285698.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-compat.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-14 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15184_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\BUTTON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BZCARDHM.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00345_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBORDER.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341439.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00668_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\AMERITECH.NET.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\FM20.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01843_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\jsdbgui.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14801_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR28F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00531_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\ConvertToHide.xltx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21307_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14871_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0098497.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01301_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\background.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\content-background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Resolute b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\BUTTON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GreenTea.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00807_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCOUPON.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14582_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21480_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Barbados b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\JoinLock.tiff b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\REFINED\REFINED.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PPINTL.REST.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME07.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Ojinaga b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241037.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03470_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Colombo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153299.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\3082\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_Loading.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\uninstall.log b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14985_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IPIRMV.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STRTEDGE\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PAPERS.INI b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PS2SWOOS.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson_Creek b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188519.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ENFR\MSB1ENFR.ITS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPTIRM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSTORYVERT.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099173.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02417_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSSKETSM.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-next-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME12.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115842.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONTACT.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03257_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Apex.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePage.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\javaws.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Empty.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00011_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Grid.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Lagos b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME24.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\NVBELL.NET.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Marketing Projects.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18208_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14753_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107280.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188587.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00352_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00788_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Foundry.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0240719.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14754_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_off.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\handsafe.reg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02198_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Training.potx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Moscow b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\SPRING.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIcon.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143754.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+4 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200151.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00633_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Module.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18227_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kosrae b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDFFile_8.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187881.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)greenStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01245_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Araguaina b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mazatlan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ARFR\MSB1ARFR.ITS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00601_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0251925.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01746_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Solstice.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Module.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\MSB1CACH.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02470U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01734_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115835.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\slideShow.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPDMCCore.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0235319.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-options.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00097_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\ContactSelector.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEWBY.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341344.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200467.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18194_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLLIBR.REST.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196060.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4ADT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103262.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199473.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBOX.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\REMINDER.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\networkinspection.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0211981.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\BLUECALM.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00017_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\VIBE.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL106.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Godthab b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Atikokan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0227419.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKDEC.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\utilityfunctions.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIconsMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\handler.reg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\arrow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONINTL.REST.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\MSSPC.ECF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCHDREQ.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosecolor.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215709.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WZCNFLCT.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBREF.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginResume.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\en-US\Sidebar.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\currency.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02028K.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02755U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBCOLOR.SCM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-actions.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Norfolk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LAYERS\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237759.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00532_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveAnother.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALSO11.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00454_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01472_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ENGLISH.LNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MENU98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\SoftBlue.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Stars.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21338_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR37F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayenne b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107138.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10300_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15185_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePage.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_rtl.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadox28.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MOR6INT.REST.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Casablanca b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00194_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14530_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00513_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21505_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CUP.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Origin.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21312_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\GrooveFormsMetaData.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_LightSpirit.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\greenStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\STOCKS.DAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL065.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239953.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\settings.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099151.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)greenStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00712_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14831_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Discussion.gta b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginDialogBackground.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\7.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Essential.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287018.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00834_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\SNEEZE.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left_over.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUDGESCH.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\eqnedt32.exe.manifest b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\README.HTM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\15x15dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_increaseindent.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00546_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293570.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN075.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kabul b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdater.cer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Journal\en-US\Journal.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0233512.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090027.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02134_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LABEL98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.en\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21308_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_SlateBlue.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL078.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OrielLetter.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME11.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00049_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Casual.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238927.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\JFONT.DAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SlateBlue.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB2B.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21335_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\RTF_BOLD.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lindeman b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107734.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Mso Example Intl Setup File A.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR12F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_over.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\messageboxalert.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\OUTEX2.ECF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Matamoros b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199805.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESPL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\grvschema.xsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105230.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01126_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Palau b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RIPPLE\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\ANALYS32.XLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Microsoft.VisualStudio.Tools.Applications.Blueprints.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386764.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SUBMIT.JS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18189_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\LASER.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00005_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\flyoutBack.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN026.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\settings.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10264_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0234000.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341738.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00942_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.ID.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PICSTYLES.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02039U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PIXEL\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\RSSFeeds.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BZCARD11.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMSL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.IN.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\SBCGLOBAL.NET.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382963.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21298_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LABELHM.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02055_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Black Tie.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Wordcnvpxy.cnv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Toronto b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00792_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01252_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10266_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Costa_Rica b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCHDREST.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZFORM.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01607U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Skins\Revert.wmz b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00084_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SONORA\SONORA.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\readme.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282928.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292270.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115863.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\ado\msado25.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10307_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105388.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageStyle.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\form_edit.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OLKIRMV.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Tasks.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Garden.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\adovbs.inc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0228823.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02753U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Brunei b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\LOOKUP.DAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Stationery\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301044.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\INVITE.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanLetter.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10358_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1036\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PAWPRINT.HTM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00458_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400004.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIconsMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287644.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382966.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285750.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15272_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7es.kic b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Reunion b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ProjectStatusReport.potx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\HxRuntime.HxS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGATNGET.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\org-openide-filesystems.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387337.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\platform.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02296_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0313970.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0234687.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14513_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Earthy.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\RADIAL.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuching b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195248.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00232_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Invite or Link.one b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateHelper.msi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01242_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02093_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanResume.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\8.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\IRIS.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02155_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107744.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR21F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESNL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Tags.accft b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL026.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN011.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Grand_Turk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149887.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\GMT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\decorative_rule.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7db.kic b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18222_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OOFTMPL.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05930_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back_lrg.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKUPD.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Auckland b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search5.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107146.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107484.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187819.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.HK.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IT.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02466U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SUMIPNTG\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REC.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105338.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01292_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\TURABIAN.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.sig b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Horizon.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21299_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hiring Requisition - Customized.fdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187837.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)grayStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\CAPSULES.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PG_INDEX.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107452.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18243_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKREQS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01473_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\ALERT.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBAR.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_windy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SecStoreFile.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02106_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185842.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198016.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105912.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLPERF.H b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_up.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\abcpy.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\HEADINGBB.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Flyout_Thumbnail_Shadow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\ado\msado26.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Palau b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187825.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21313_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_pressed.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guatemala b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185790.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_OffMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00911_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00482_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECURL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE06049_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIconMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATWIZ11.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Mozilla Firefox\browser\features\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\oledb32r.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\WSS\1100.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExpenseReport.xltx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\GRIPMASK.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341455.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\button.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01866_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\MCABOUT.HTM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\EXPEDITN.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14533_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Premium.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Asuncion b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18245_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\BTOPENWORLD.COM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00330_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGREPFRM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\glass_lrg.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPSideShowGadget.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Oriel.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mspub.exe.manifest b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00178_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsImageTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Cairo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02412K.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099153.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18192_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382952.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00910_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SATIN\SATIN.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01852_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL089.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\NewResolve.ocx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02738U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePage.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_matte.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableUpArrow.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\QUAD.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187849.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Sofia b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0250504.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Manuscript.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SHOT.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7EN.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341557.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151581.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199303.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Samara b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\settings.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MYSL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105504.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN01165_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18191_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14755_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Oriel.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00050_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SlateBlue.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107192.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187851.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01265U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00390_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FORM.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\eula.rtf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_rainy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\ONLINE.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanMergeLetter.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Grid.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDIRM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01294_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215210.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_off.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVZIP.DIC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIconsMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked-loading.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02201_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL105.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Concourse.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR39F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_VelvetRose.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\settings.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Porto_Velho b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME14.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\SalesReport.xltx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\http\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0229385.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN103.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBOX.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianReport.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107446.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR23F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1036\MSO.ACL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BRCHUR98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105600.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01875_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.JS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RECL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_rainy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RICEPAPR\RICEPAPR.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\TestSkip.contact b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SONORA\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImageMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL102.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105320.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199429.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupicons.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_MediumMAsk.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down_BIDI.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\REFINED\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0150861.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLNOTE.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART7.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Premium.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01842_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-hot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00935_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCAL.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqloledb.rll b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0298653.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SplashScreen.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0302953.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10335_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECURE.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\YEAR.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImage.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Groove.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SegoeChess.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198102.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02261_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Waveform.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\ie9props.propdesc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_docked.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Stock Quotes.iqy b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DVA.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14867_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGTEAR.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\DvdTransform.fx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\UninstallMeasure.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107456.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7ES.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZUSR12.ACCDU b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AWARDHM.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02369_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\24.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\attention.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLYER.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Services\verisign.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Catamarca b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Newsprint.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-1 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185776.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0292152.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pyongyang b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\SyncCompare.lock b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Hardcover.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\PUSH.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01785_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\FUNCRES.XLAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107526.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.THD b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03668_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Grayscale.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\FAXEXT.ECF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MY.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02384_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Mozilla Firefox\fonts\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile16.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid_over.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN108.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\cmm\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Adobe.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_justify.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\PublicFunctions.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\en-US\sbdrop.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL111.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR24F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Austin.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01759_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\vintage.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ReviewRouting_Init.xsn b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupiconsmask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-search.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00612_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_center.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-over-DOT.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guayaquil b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02262_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7FR.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAIL11.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LABEL.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105294.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-desk.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099172.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285410.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_on.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Mso Example Intl Setup File B.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21434_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239967.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21364_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\NOTEBOOK.HTM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0158477.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME25.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Paper.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183172.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\IPMS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\en-US\jsprofilerui.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145879.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe.sig b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BZCD98SP.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMARQ.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00934_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\InfoPath.en-us\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\SignedManagedObjects.cer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledbvbs.inc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00172_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME30.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrow.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Costa_Rica b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Tabs.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceArray.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10289_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00110_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01293_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01332U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00183_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199755.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUB6INTL.REST.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN105.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\42.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_GreenTea.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableDownArrow.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Equity.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Elegant.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\ROGERS.COM.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vienna b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BROCHURE.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGLINACC.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_docked.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\24.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsFormTemplate.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FREN\WT61FR.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384885.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBLINK.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmplayer.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\TECHTOOL.HTM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0234131.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00177_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSIDEBRV.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\SearchUpdate.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\UninstallAssert.jtx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18238_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POSTIT.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14654_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Pushpin.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107516.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUNGLE.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\eBook.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239965.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-5 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_disable.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALENDAR.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ASCIIENG.LNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR37F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR25F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Newsprint.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01295_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18206_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24ImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00938_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198372.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEB11.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02263_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152890.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0175361.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151047.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GostName.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\en-US\DiagnosticsTap.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199423.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00223_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Grid.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\background.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Lima b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.WPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01740_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18216_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15132_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232171.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\INDUST.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0174635.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Pushpin.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.SG.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Dialog.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Fortaleza b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105414.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107746.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_underline.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\descript.ion b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME06.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WITHCOMP.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153508.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\SectionHeading.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Sakhalin b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Urban.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL093.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_pressed.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\STUDIO.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\StopStart.inf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01563_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLowMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmplayer.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\plugins\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02439_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBCALSO.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedShuangPin.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadomd28.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PROPLUS\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00334_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382930.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_OliveGreen.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\InstallPublish.pps b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hebron b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292286.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00736_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090089.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187815.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03513_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01575_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME38.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hong_Kong b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Checkers.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151045.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02886_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\grayStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\en-US\networkinspection.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0217262.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01239K.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21433_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Opulent.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OnLineBusy.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_snow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107488.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SendMail.api b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ViewHeaderPreview.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02071U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18257_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB8.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\31.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\gadget.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\CT_ROOTS.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\RADIO.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Trek.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR17F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\en-US\mpvis.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16ImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01243_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\TexturedBlue.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FiveRules.potx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_pressed.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Modern.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityReport.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\sbdrop.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SlateBlue.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCHDRESN.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Taipei b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18230_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\CALENDAR.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ADO210.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14982_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRINTL32.REST.IDX_DLL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00476_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153047.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099204.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287019.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RCLRPT.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceDaYi.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18229_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103812.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Soft Blue.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\CANYON.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIcon.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)greenStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01568_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Perspective.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPAPERS.INI b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7MDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\adcvbs.inc b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14828_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GR8GALRY.GRA b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0278702.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\WIND.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\10.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RICEPAPR\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\DRUMROLL.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152878.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0186360.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01627_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18185_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_m.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\WSS\107.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\RPT2HTM4.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN090.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_on.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplateRTL.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME45.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR41F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_bullets.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OCRVC.DAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03241_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02040U.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh88 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\ELPHRG01.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107152.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00998_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02276_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0185604.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLTASKR.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.bat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Phoenix b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ORG97.SAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_decreaseindent.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\psfontj2d.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OutDomain.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\Timeline.cpu.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237225.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\ACT3R.SAM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0332268.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21300_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Chisinau b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099145.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImagesMask.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Elemental.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\PROOF\MSWDS_FR.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\St_Johns b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18214_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWS.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\meta-index b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02522_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkObj.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240291.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02759J.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\EXITEMS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\STOCKS.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Origin.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386485.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME41.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\WSS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Roses.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Austin.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_rest.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FDFFile_8.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FREN\MSB1FREN.ITS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0300912.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL107.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00542_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DOCL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImages256Colors.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosecolor.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02386_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL097.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Luxembourg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDREQS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199307.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.SE.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RSSITEMS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DISTLSTL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_hail.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00557_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CGMIMP32.HLP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\ExpandTrace.vssx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_hyperlink.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Projects.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Srednekolymsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02233_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185818.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00633_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ACTIP10.HLP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00810_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BS2BARB.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-windows.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME28.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Issues.accdt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Urban.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\UTILITY.ACCDA b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATALOG.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107344.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\MSBuild\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0313896.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackground.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107512.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0305493.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01044_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHLTS.DAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLADDR.FAE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT98SP.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENVELOPE.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\Services\verisign.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386270.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Apia b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0093905.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_OliveGreen.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mousedown.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Windows Sidebar\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01661_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00389_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00333_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\logo.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.msi b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewDblClick.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Verve.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222021.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21318_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Issue Tracking.gta b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105298.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATETIME.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02085_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME40.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR16F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR26F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Mso Example Setup File A.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_on.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_h.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\settings.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Off.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00670_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0251301.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImages.bmp b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boise b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Nicosia b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01291_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Maceio b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR14F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0321179.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00479_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48B.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382967.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00013_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285444.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_ON.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400003.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02285_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN01164_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee100.tlb b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Internet Explorer\images\bing.ico b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Casual.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCINFO.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DOTS.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01239_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099181.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SLERROR.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novokuznetsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00780L.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21376_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\BREEZE.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14515_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183574.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Solstice.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL027.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_over.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01130_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382961.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE.MANIFEST b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00388_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\ICE.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01742_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop.wmv b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103058.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212953.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00350_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10253_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Saipan b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\OriginFax.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Defender\en-US\MpAsDesc.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\La_Rioja b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\WATER.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02862_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPUNCT.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107288.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143748.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\7.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB10.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387578.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV_K_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBHD.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\settings.ini b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00396_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_bkg.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195254.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18200_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_snow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.EPS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLPERF.INI b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SIGNS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+1 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14693_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\skins\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02041_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\3082\MSO.ACL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_italic.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0301480.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_F_COL.HXK b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_COL.HXT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0217302.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185806.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Median.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297707.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART11.BDR b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\highlight.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-hot.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14800_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Brussels b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\TableTextService.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PIXEL\PIXEL.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SONORA\PREVIEW.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MARQUEE.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00255_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REPORTL.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216153.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00233_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Thatch.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XMLSDK5.CHM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDCNCLS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice-install.log b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nassau b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\PLUS.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBAR.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PINELUMB.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\LICENSE b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveNewsletter.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\ECHO.INF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00673L.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293844.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14870_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OMSMMS.CFG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULQOT98.POC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\iexplore.exe.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_top.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-execution.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayman b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02028_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21427_.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_OFF.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIcons.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\6.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00559_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.HXS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLow.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0318804.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107490.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTFORM.DAT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME01.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RIPPLE\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME32.CSS b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Anchorage b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\36.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\TITLE.XSL b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.fr\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_right.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00257_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00603_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\CALENDAR.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34F.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\Built-In Building Blocks.dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImages.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309705.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYBB.DPV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\tipresx.dll.mui b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0234001.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL_COL.HXC b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196364.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\HICCUP.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00610_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143746.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18223_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSGR3FR.LEX b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_pressed.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341634.JPG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0304933.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageScript.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GreenTea.css b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02066_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00236_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrow.jpg b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01682_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSTORY.XML b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WPFT632.CNV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\THMBNAIL.PNG b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif.[65AF3378].[[email protected]].makop b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01368_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_settings.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RIPPLE\RIPPLE.ELM b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Metro.thmx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESNS.ICO b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\readme-warning.txt b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\UrbanFax.Dotx b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\RADAR.WAV b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\HEADER.GIF b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Khartoum b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar b33e8ce6a7035bee5c5472d5b870b68a.vir.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT b33e8ce6a7035bee5c5472d5b870b68a.vir.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1968 vssadmin.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 040000000100000010000000410352dc0ff7501b16f0028eba6f45c50f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d0b000000010000001e000000440053005400200052006f006f0074002000430041002000580033000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc415608589101d00000001000000100000004558d512eecb27464920897de7b66053030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c131900000001000000100000006cf252fec3e8f20996de5d4dd9aef42420000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1672 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1524 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 1600 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 1476 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 1172 vssvc.exe Token: SeRestorePrivilege 1172 vssvc.exe Token: SeAuditPrivilege 1172 vssvc.exe Token: SeBackupPrivilege 336 wbengine.exe Token: SeRestorePrivilege 336 wbengine.exe Token: SeSecurityPrivilege 336 wbengine.exe Token: SeIncreaseQuotaPrivilege 1444 WMIC.exe Token: SeSecurityPrivilege 1444 WMIC.exe Token: SeTakeOwnershipPrivilege 1444 WMIC.exe Token: SeLoadDriverPrivilege 1444 WMIC.exe Token: SeSystemProfilePrivilege 1444 WMIC.exe Token: SeSystemtimePrivilege 1444 WMIC.exe Token: SeProfSingleProcessPrivilege 1444 WMIC.exe Token: SeIncBasePriorityPrivilege 1444 WMIC.exe Token: SeCreatePagefilePrivilege 1444 WMIC.exe Token: SeBackupPrivilege 1444 WMIC.exe Token: SeRestorePrivilege 1444 WMIC.exe Token: SeShutdownPrivilege 1444 WMIC.exe Token: SeDebugPrivilege 1444 WMIC.exe Token: SeSystemEnvironmentPrivilege 1444 WMIC.exe Token: SeRemoteShutdownPrivilege 1444 WMIC.exe Token: SeUndockPrivilege 1444 WMIC.exe Token: SeManageVolumePrivilege 1444 WMIC.exe Token: 33 1444 WMIC.exe Token: 34 1444 WMIC.exe Token: 35 1444 WMIC.exe Token: SeIncreaseQuotaPrivilege 1444 WMIC.exe Token: SeSecurityPrivilege 1444 WMIC.exe Token: SeTakeOwnershipPrivilege 1444 WMIC.exe Token: SeLoadDriverPrivilege 1444 WMIC.exe Token: SeSystemProfilePrivilege 1444 WMIC.exe Token: SeSystemtimePrivilege 1444 WMIC.exe Token: SeProfSingleProcessPrivilege 1444 WMIC.exe Token: SeIncBasePriorityPrivilege 1444 WMIC.exe Token: SeCreatePagefilePrivilege 1444 WMIC.exe Token: SeBackupPrivilege 1444 WMIC.exe Token: SeRestorePrivilege 1444 WMIC.exe Token: SeShutdownPrivilege 1444 WMIC.exe Token: SeDebugPrivilege 1444 WMIC.exe Token: SeSystemEnvironmentPrivilege 1444 WMIC.exe Token: SeRemoteShutdownPrivilege 1444 WMIC.exe Token: SeUndockPrivilege 1444 WMIC.exe Token: SeManageVolumePrivilege 1444 WMIC.exe Token: 33 1444 WMIC.exe Token: 34 1444 WMIC.exe Token: 35 1444 WMIC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1524 wrote to memory of 1672 1524 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 28 PID 1524 wrote to memory of 1672 1524 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 28 PID 1524 wrote to memory of 1672 1524 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 28 PID 1524 wrote to memory of 1672 1524 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 28 PID 1524 wrote to memory of 1672 1524 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 28 PID 1672 wrote to memory of 1964 1672 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 30 PID 1672 wrote to memory of 1964 1672 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 30 PID 1672 wrote to memory of 1964 1672 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 30 PID 1672 wrote to memory of 1964 1672 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 30 PID 1964 wrote to memory of 1968 1964 cmd.exe 32 PID 1964 wrote to memory of 1968 1964 cmd.exe 32 PID 1964 wrote to memory of 1968 1964 cmd.exe 32 PID 1964 wrote to memory of 572 1964 cmd.exe 35 PID 1964 wrote to memory of 572 1964 cmd.exe 35 PID 1964 wrote to memory of 572 1964 cmd.exe 35 PID 1964 wrote to memory of 1444 1964 cmd.exe 39 PID 1964 wrote to memory of 1444 1964 cmd.exe 39 PID 1964 wrote to memory of 1444 1964 cmd.exe 39 PID 1600 wrote to memory of 1552 1600 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 41 PID 1600 wrote to memory of 1552 1600 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 41 PID 1600 wrote to memory of 1552 1600 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 41 PID 1600 wrote to memory of 1552 1600 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 41 PID 1600 wrote to memory of 1552 1600 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 41 PID 1476 wrote to memory of 296 1476 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 46 PID 1476 wrote to memory of 296 1476 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 46 PID 1476 wrote to memory of 296 1476 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 46 PID 1476 wrote to memory of 296 1476 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 46 PID 1476 wrote to memory of 296 1476 b33e8ce6a7035bee5c5472d5b870b68a.vir.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe"C:\Users\Admin\AppData\Local\Temp\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe"C:\Users\Admin\AppData\Local\Temp\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe"2⤵
- Modifies extensions of user files
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe"C:\Users\Admin\AppData\Local\Temp\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe" n16723⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe"C:\Users\Admin\AppData\Local\Temp\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe" n16724⤵PID:1552
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1968
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:572
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
-
C:\Users\Admin\AppData\Local\Temp\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe"C:\Users\Admin\AppData\Local\Temp\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe" n16723⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe"C:\Users\Admin\AppData\Local\Temp\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe" n16724⤵PID:296
-
-
-
C:\Users\Admin\AppData\Local\Temp\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe"C:\Users\Admin\AppData\Local\Temp\b33e8ce6a7035bee5c5472d5b870b68a.vir.exe" n16723⤵
- Loads dropped DLL
PID:1824
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:336
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:916
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1352