Resubmissions
18-11-2020 06:33
201118-kp3zay4l8x 1017-11-2020 14:23
201117-x4r9kx1cm2 1017-11-2020 12:54
201117-2kn67e3lma 1017-11-2020 11:51
201117-b3wmz3vflx 1017-11-2020 05:56
201117-59lqra7tjj 1016-11-2020 19:43
201116-cnkkc8tqbj 1016-11-2020 19:34
201116-6lrkrq9qle 10Analysis
-
max time kernel
51s -
max time network
1804s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
17-11-2020 11:51
Static task
static1
Behavioral task
behavioral1
Sample
1.bin.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
1.bin.exe
Resource
win7v20201028
General
-
Target
1.bin.exe
-
Size
12.5MB
-
MD5
af8e86c5d4198549f6375df9378f983c
-
SHA1
7ab5ed449b891bd4899fba62d027a2cc26a05e6f
-
SHA256
7570a7a6830ade05dcf862d5862f12f12445dbd3c0ad7433d90872849e11c267
-
SHA512
137f5a281aa15802e300872fdf93b9ee014d2077c29d30e5a029664eb0991af2afbe1e5c53a9d7bff8f0508393a8b7641c5a97b4b0e0061befb79a93506c94e1
Malware Config
Extracted
Protocol: smtp- Host:
mail.pro-powersourcing.com - Port:
587 - Username:
[email protected] - Password:
china1977
Extracted
formbook
http://www.worstig.com/w9z/
http://www.joomlas123.com/i0qi/
http://www.norjax.com/app/
crazzysex.com
hanferd.com
gteesrd.com
bayfrontbabyplace.com
jicuiquan.net
relationshiplink.net
ohchacyberphoto.com
kauegimenes.com
powerful-seldom.com
ketotoken.com
make-money-online-success.com
redgoldcollection.com
hannan-football.com
hamptondc.com
vllii.com
aa8520.com
platform35markethall.com
larozeimmo.com
oligopoly.net
llhak.info
fisioservice.com
tesla-magnumopus.com
cocodrilodigital.com
pinegrovesg.com
traveladventureswithme.com
hebitaixin.com
golphysi.com
gayjeans.com
quickhire.expert
randomviews1.com
eatatnobu.com
topmabati.com
mediaupside.com
spillerakademi.com
thebowtie.store
sensomaticloadcell.com
turismodemadrid.net
yuhe89.com
wernerkrug.com
cdpogo.net
dannynhois.com
realestatestructureddata.com
matewhereareyou.net
laimeibei.ltd
sw328.com
lmwworks.net
xtremefish.com
tonerias.com
dsooneclinicianexpert.com
281clara.com
smmcommunity.net
dreamneeds.info
twocraft.com
yasasiite.salon
advk8qi.top
drabist.com
europartnersplus.com
saltbgone.com
teslaoceanic.info
bestmedicationstore.com
buynewcartab.live
prospect.money
viebrocks.com
transportationhappy.com
Extracted
danabot
92.204.160.54
2.56.213.179
45.153.186.47
93.115.21.29
185.45.193.50
193.34.166.247
Extracted
qakbot
spx129
1590734339
94.10.81.239:443
94.52.160.116:443
67.0.74.119:443
175.137.136.79:443
73.232.165.200:995
79.119.67.149:443
62.38.111.70:2222
108.58.9.238:993
216.110.249.252:2222
67.209.195.198:3389
84.247.55.190:443
96.37.137.42:443
94.176.220.76:2222
173.245.152.231:443
96.227.122.123:443
188.192.75.8:995
24.229.245.124:995
71.163.225.75:443
75.71.77.59:443
104.36.135.227:443
173.173.77.164:443
207.255.161.8:2222
68.39.177.147:995
178.193.33.121:2222
72.209.191.27:443
67.165.206.193:995
64.19.74.29:995
117.199.195.112:443
75.87.161.32:995
188.173.214.88:443
173.22.120.11:2222
96.41.93.96:443
86.125.210.26:443
24.10.42.174:443
47.201.1.210:443
69.92.54.95:995
24.202.42.48:2222
47.205.231.60:443
66.26.160.37:443
65.131.44.40:995
24.110.96.149:443
108.58.9.238:443
77.159.149.74:443
74.56.167.31:443
75.137.239.211:443
47.153.115.154:995
173.172.205.216:443
184.98.104.7:995
24.46.40.189:2222
98.115.138.61:443
35.142.12.163:2222
189.231.198.212:443
47.146.169.85:443
173.21.10.71:2222
24.42.14.241:443
188.27.6.170:443
89.137.77.237:443
5.13.99.38:995
93.113.90.128:443
72.179.242.236:0
73.210.114.187:443
80.240.26.178:443
85.186.141.62:995
81.103.144.77:443
98.4.227.199:443
24.122.228.88:443
150.143.128.70:2222
47.153.115.154:443
65.116.179.83:443
50.29.181.193:995
189.140.112.184:443
142.129.227.86:443
74.134.46.7:443
220.135.31.140:2222
172.78.87.180:443
24.201.79.208:2078
97.127.144.203:2222
100.4.173.223:443
59.124.10.133:443
89.43.108.19:443
216.163.4.91:443
67.83.54.76:2222
72.204.242.138:443
24.43.22.220:995
67.250.184.157:443
78.97.145.242:443
203.198.96.239:443
104.174.71.153:2222
24.28.183.107:995
197.160.20.211:443
79.117.161.67:21
82.76.239.193:443
69.246.151.5:443
78.96.192.26:443
216.201.162.158:995
108.21.107.203:443
107.2.148.99:443
189.236.218.181:443
75.110.250.89:443
211.24.72.253:443
207.255.161.8:443
162.154.223.73:443
50.104.186.71:443
100.38.123.22:443
96.18.240.158:443
108.183.200.239:443
173.187.170.190:443
100.40.48.96:443
71.80.66.107:443
67.197.97.144:443
69.28.222.54:443
47.136.224.60:443
47.202.98.230:443
184.180.157.203:2222
104.221.4.11:2222
70.173.46.139:443
213.67.45.195:2222
71.31.160.43:22
189.159.113.190:995
98.148.177.77:443
98.116.62.242:443
68.4.137.211:443
108.227.161.27:995
173.187.103.35:443
117.216.185.86:443
75.132.35.60:443
98.219.77.197:443
24.43.22.220:443
207.255.161.8:2087
72.190.101.70:443
189.160.217.221:443
207.255.161.8:32102
24.226.137.154:443
66.222.88.126:995
108.58.9.238:995
1.40.42.4:443
47.152.210.233:443
72.45.14.185:443
82.127.193.151:2222
101.108.113.6:443
98.13.0.128:443
175.111.128.234:995
175.111.128.234:443
216.137.140.236:2222
24.191.214.43:2083
72.177.157.217:443
72.29.181.77:2078
203.106.195.139:443
98.114.185.3:443
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
CoreEntity .NET Packer 1 IoCs
A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.
resource yara_rule behavioral1/memory/4120-77-0x00000000056C0000-0x00000000056C2000-memory.dmp coreentity -
Danabot x86 payload 7 IoCs
Detection of Danabot x86 payload, mapped in memory during the execution of its loader.
resource yara_rule behavioral1/files/0x000200000001ab5a-251.dat family_danabot behavioral1/files/0x000200000001ab5a-250.dat family_danabot behavioral1/files/0x000200000001ab5a-262.dat family_danabot behavioral1/files/0x00020000000158a6-430.dat family_danabot behavioral1/files/0x00020000000158a6-429.dat family_danabot behavioral1/files/0x00020000000158a6-433.dat family_danabot behavioral1/files/0x00020000000158a6-432.dat family_danabot -
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
resource yara_rule behavioral1/files/0x000100000001ab95-40.dat agent_tesla behavioral1/files/0x000100000001ab95-39.dat agent_tesla behavioral1/files/0x000100000001abb6-189.dat agent_tesla behavioral1/files/0x000100000001abb6-188.dat agent_tesla behavioral1/memory/4692-264-0x0000000000400000-0x000000000044E000-memory.dmp agent_tesla behavioral1/memory/4692-265-0x0000000000449E3E-mapping.dmp agent_tesla behavioral1/memory/2096-333-0x0000000000400000-0x0000000000452000-memory.dmp agent_tesla behavioral1/memory/2096-334-0x000000000044C82E-mapping.dmp agent_tesla behavioral1/memory/4292-381-0x000000000044CCFE-mapping.dmp agent_tesla behavioral1/memory/4292-376-0x0000000000400000-0x0000000000452000-memory.dmp agent_tesla behavioral1/memory/4328-400-0x0000000000400000-0x0000000000452000-memory.dmp agent_tesla behavioral1/memory/4328-404-0x000000000044CF8E-mapping.dmp agent_tesla behavioral1/memory/4808-457-0x00000000001ACB3E-mapping.dmp agent_tesla behavioral1/memory/4808-456-0x0000000000160000-0x00000000001B2000-memory.dmp agent_tesla behavioral1/memory/5648-513-0x0000000000400000-0x0000000000450000-memory.dmp agent_tesla behavioral1/memory/5648-515-0x000000000044A49E-mapping.dmp agent_tesla -
resource yara_rule behavioral1/files/0x000100000001ab93-29.dat cryptone behavioral1/files/0x000100000001ab93-28.dat cryptone behavioral1/files/0x000100000001aba8-325.dat cryptone behavioral1/files/0x000100000001aba8-324.dat cryptone behavioral1/files/0x000100000001aba8-356.dat cryptone behavioral1/files/0x000100000001b0c3-416.dat cryptone behavioral1/files/0x000100000001b0c3-415.dat cryptone behavioral1/files/0x000100000001b0c3-443.dat cryptone behavioral1/files/0x000100000001b0c3-1190.dat cryptone -
Formbook Payload 31 IoCs
resource yara_rule behavioral1/memory/1456-15-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/1456-18-0x000000000041E2D0-mapping.dmp formbook behavioral1/memory/2880-58-0x0000000000000000-mapping.dmp formbook behavioral1/memory/4996-238-0x0000000000000000-mapping.dmp formbook behavioral1/memory/1220-326-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/1220-327-0x000000000041E270-mapping.dmp formbook behavioral1/memory/5000-367-0x0000000000000000-mapping.dmp formbook behavioral1/memory/2472-469-0x000000000041E2D0-mapping.dmp formbook behavioral1/memory/1796-480-0x000000000041E2D0-mapping.dmp formbook behavioral1/memory/3540-485-0x0000000000000000-mapping.dmp formbook behavioral1/memory/2840-488-0x0000000000000000-mapping.dmp formbook behavioral1/memory/2880-503-0x0000000005EA0000-0x0000000005F73000-memory.dmp formbook behavioral1/memory/4432-504-0x000000000127B3E0-mapping.dmp formbook behavioral1/memory/4432-516-0x000000000127B3E0-mapping.dmp formbook behavioral1/memory/5000-514-0x00000000056A0000-0x00000000057B8000-memory.dmp formbook behavioral1/memory/4996-533-0x0000000006A90000-0x0000000006C1B000-memory.dmp formbook behavioral1/memory/4432-534-0x000000000127B3E0-mapping.dmp formbook behavioral1/memory/2880-549-0x00000000057C0000-0x00000000058F0000-memory.dmp formbook behavioral1/memory/1392-572-0x00000000056E0000-0x0000000005882000-memory.dmp formbook behavioral1/memory/4432-573-0x000000000127B3E0-mapping.dmp formbook behavioral1/memory/4432-583-0x000000000127B3E0-mapping.dmp formbook behavioral1/memory/1392-582-0x00000000058B0000-0x00000000059D3000-memory.dmp formbook behavioral1/memory/4856-585-0x0000000000000000-mapping.dmp formbook behavioral1/memory/2880-594-0x00000000057C0000-0x00000000058F0000-memory.dmp formbook behavioral1/memory/2880-1092-0x0000000000960000-0x0000000000A25000-memory.dmp formbook behavioral1/memory/2880-1106-0x00000000057C0000-0x00000000058F0000-memory.dmp formbook behavioral1/memory/2880-1111-0x00000000057C0000-0x00000000058F0000-memory.dmp formbook behavioral1/memory/2880-1153-0x00000000057C0000-0x00000000058F0000-memory.dmp formbook behavioral1/memory/2880-1193-0x0000000000960000-0x0000000000A25000-memory.dmp formbook behavioral1/memory/2880-1233-0x0000000000960000-0x0000000000A25000-memory.dmp formbook behavioral1/memory/2880-1250-0x00000000057C0000-0x00000000058F0000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
ServiceHost packer 42 IoCs
Detects ServiceHost packer used for .NET malware
resource yara_rule behavioral1/memory/4976-611-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/4976-612-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/4976-613-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/4976-614-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/4976-615-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3744-674-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3744-675-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3744-677-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3744-676-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3744-678-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3744-679-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3744-681-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3744-682-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3744-680-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3744-683-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3744-684-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2516-754-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2516-755-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2516-756-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2516-757-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/2516-758-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/264-805-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/264-807-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/264-806-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/264-808-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/264-809-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/264-810-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/264-811-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/264-812-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/264-813-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/264-814-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/264-815-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/704-973-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/704-975-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/704-974-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/704-977-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/704-976-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3012-1037-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3012-1036-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3012-1039-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3012-1038-0x0000000000000000-mapping.dmp servicehost behavioral1/memory/3012-1040-0x0000000000000000-mapping.dmp servicehost -
resource yara_rule behavioral1/memory/4120-82-0x0000000008B00000-0x0000000008B53000-memory.dmp rezer0 behavioral1/memory/2548-314-0x0000000008750000-0x00000000087A3000-memory.dmp rezer0 behavioral1/memory/2556-374-0x0000000008420000-0x0000000008471000-memory.dmp rezer0 -
Executes dropped EXE 20 IoCs
pid Process 2672 2.exe 2480 3.exe 728 4.exe 1456 2.exe 2536 5.exe 2520 6.exe 500 7.exe 1308 8.exe 4120 9.exe 4244 10.exe 4384 11.exe 4504 12.exe 4628 13.exe 4736 14.exe 4820 15.exe 4936 16.exe 2092 Styltendeschris.exe 4180 17.exe 4324 18.exe 4444 feeed.exe -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 11.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 11.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\16.exe 16.exe -
Loads dropped DLL 2 IoCs
pid Process 4772 13.exe 4236 3.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/1308-48-0x0000000001650000-0x000000000165F000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 13.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\PANOREREDEOPTIM = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Trainbandanigon6\\Styltendeschris.vbs" 13.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\16.exe = "C:\\Windows\\System32\\16.exe" 16.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Dokumen4 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Dibromob\\PRECONCE.vbs" 3.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\feeed = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\AppData\\Roaming\\feeed.exe" reg.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3341490333-719741536-2920803124-1000\desktop.ini 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini 16.exe File opened for modification C:\Program Files\desktop.ini 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 16.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 11.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\16.exe 16.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 4628 13.exe 4772 13.exe 2480 3.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2672 set thread context of 1456 2672 2.exe 82 PID 1456 set thread context of 2352 1456 2.exe 57 PID 4628 set thread context of 4772 4628 13.exe 101 PID 2880 set thread context of 2352 2880 cmd.exe 57 PID 2480 set thread context of 4236 2480 3.exe 108 -
Drops file in Program Files directory 4119 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png 16.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 16.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogoBeta.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\derby_common.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzdb.dat 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\ShapeCollector.exe.mui 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\splash.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\loc\AppXManifestLoc.16.en-us.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\lcms.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.et-ee.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Marquee.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\appletviewer.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\include\jdwpTransport.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Green.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\id.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\WidevineCdm\LICENSE.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nb-no.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\eventlog_provider.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-windows.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jdwpTransport.h 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-io.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\msinfo32.exe.mui 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_M365_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\resource.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.id-id.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ca.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipshrv.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.es-es.xml 16.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\net.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-80.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-modules.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-140.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javaws.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCombinedFloatieModel.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\tipresx.dll.mui 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\History.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVManifest.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\glib-lite.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\PUSH.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Office 2007 - 2010.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\redshift.ini 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\tnameserv.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmid.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javac.exe 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\CT_ROOTS.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MANIFEST.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\policytool.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\libEGL.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2XML.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\attach.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690.XSL 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet II.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsoundds.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\COIN.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\include\jawt.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-text.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\MEIPreload\manifest.json 16.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogoDev.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ExcelInterProviderRanker.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SkypeForBusinessVDI2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_socket.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml 16.exe File created C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\tipresx.dll.mui 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32mui.msi.16.en-us.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.XLS 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\SharedPerformance.man.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Median.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\zh-TW.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\TAG.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linessimple.dotx 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\WidevineCdm\manifest.json 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml 16.exe File created C:\Program Files\7-Zip\Lang\hy.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\bg.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-execution.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssv.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\loc\AppXManifestLoc.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ms.pak 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\pl.pak 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.de-de.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-br.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32r.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2native.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-140.png 16.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\jvm.hprof.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javapackager.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\SetupMetrics\20201028183044.pma 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcr100.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8_RTL.mp4 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\fxplugins.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange Red.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\db2v0801.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\chrome.VisualElementsManifest.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime2019_eula.txt 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\npdeployJava1.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Schoolbook.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Schoolbook.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\offreg.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Cambria.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.th-th.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\centered.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\tipresx.dll.mui 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\README.html 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3102-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXPTOOWS.XLA 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieXLEditTextModel.bin 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\tr.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-100.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ru-ru.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ja_JP.jar 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OMML2MML.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jmc.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\ImportResolve.wps 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msador15.dll 16.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nl-nl.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\7z.sfx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\Xusage.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_WHATSNEW.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\id.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.bat 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\HAMMER.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\SFMESSAGES.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\README.TXT.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\ktab.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\bn.pak 16.exe File created C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-180.png 16.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tipresx.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\ConfirmPublish.contact.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkDrop32x32.gif 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ExcelTellMeOnnxModel.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\BlockSync.dib 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\cy.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10.mp4 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_company.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow Orange.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\mojo_core.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmic.exe 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.bg-bg.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pl-pl.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange Red.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\ba.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.uk-ua.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-windows.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\libEGL.dll 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\et.pak 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicsimple.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jawt_md.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sv-se.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\attach.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\eventlog_provider.dll 16.exe File opened for modification C:\Program Files\Internet Explorer\images\bing.ico 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.en-us.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUIFormulaBarModel.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml 16.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\Content.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogo.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Office 2007 - 2010.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\servertool.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\IPSEventLogMsg.dll.mui 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_school.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\WordNaiveBayesCommandRanker.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbytools.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_cs.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\npjp2.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientOSub_eula.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\appletviewer.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-100.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmmui.msi.16.en-us.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\invalid32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\HAMMER.WAV 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsfra.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496937509.profile.gz 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\officeinventoryagentlogon.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hr-hr.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sr-latn-rs.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-modules.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\LogoCanary.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCallbacks.h 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\AugLoop\bundle.js.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\net.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ko-kr.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\FlickLearningWizard.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_iio.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql2000.xsl 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-180.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\fur.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ja.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\History.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\te.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Cambria.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\msjet.xsl 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jvm.hprof.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\zh-CN.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-explorer.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\WIND.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pt_BR.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CASHREG.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogoBeta.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PPT_WHATSNEW.XML 16.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_pwa_launcher.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\card_expiration_terms_dict.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lt-lt.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientCapabilities.json.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet II.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE.POTX.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\splashscreen.dll 16.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.el-gr.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcr100.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\decora_sse.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\7-zip.chm.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\es.pak 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\icudtl.dat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\notification_helper.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+NewSQLServerConnection.odc.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\XLMACRO.CHM 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\bci.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox28.tlb 16.exe File created C:\Program Files\7-Zip\Lang\ug.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ml.pak 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\WacLangPackEula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.config 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\card_expiration_terms_dict.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-80.png 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hr-hr.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\awt.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\orbd.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmiregistry.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\VERSION.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-140.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryDashboard.xltx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmic.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ktab.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\MEIPreload\manifest.json.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\SkypeForBusinessBasic2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\msaddsr.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientCapabilities.json.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_common.dll 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\gmail.crx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\hu.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellLayoutModel.bin 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\jvm.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmmui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\policytool.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\am.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri Light-Constantia.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_200_percent.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Facet.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC 16.exe File created C:\Program Files\7-Zip\Lang\ga.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfr.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.war 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL002.XML 16.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\CompressSearch.vsd.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\instrument.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\TrebuchetMs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\COPYRIGHT 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linessimple.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\7z.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\master_preferences.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\TURABIAN.XSL 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\PUSH.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\af.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\sk.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690Nmerical.XSL 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jabswitch.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nb-no.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\en\LocalizedStrings.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrome.7z.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ExcelNaiveBayesCommandRanker.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-180.png 16.exe File created C:\Program Files\7-Zip\License.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\MEIPreload\manifest.json.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.fr-fr.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicstylish.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\salesforce.ini 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ExcelNaiveBayesCommandRanker.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\de.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_hu.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrcommonlm.dat 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\klist.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\msvcr100.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\th.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellLayoutModel.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\lv.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jjs.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\MSOSEC.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\si.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Constantia-Franklin Gothic Book.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Consolas-Verdana.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\mlib_image.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\sunec.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\PGOMESSAGES.XML 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nb-no.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Green Yellow.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\ODBCMESSAGES.XML 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ms.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Consolas-Verdana.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\kinit.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\tracedefinition130.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javah.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_small.png 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt 16.exe File created C:\Program Files\7-Zip\Lang\zh-tw.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgePackages.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ORGCHART.CHM 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ta.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql120.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jli.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Extensions\external_extensions.json 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-100.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\EXPLODE.WAV 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome.exe.sig.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond-TrebuchetMs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\appletviewer.exe 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicstylish.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hi-in.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\7zG.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbynet.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\MEIPreload\preloaded_data.pb.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-80.png 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\README.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml 16.exe File created C:\Program Files\7-Zip\Lang\lij.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as80.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\VOLTAGE.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pl.jar 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\ARROW.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\sunmscapi.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jvmticmlr.h 16.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\jni_md.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_es.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClient.man.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-nodes.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ORGCHART.CHM.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-180.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\MSOSEC.XML 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql2000.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\README.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sqlpdw.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\DRUMROLL.WAV 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\SUCTION.WAV 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\Microsoft.Ink.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.16.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_de_DE.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\ffjcext.zip.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow Orange.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Times New Roman-Arial.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientARMRefer_eula.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jhat.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-80.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926556.profile.gz.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\Bibliography\BIBFORM.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE.POTX.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-80.png 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\v8_context_snapshot.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\BREEZE.WAV 16.exe File opened for modification C:\Program Files\7-Zip\descript.ion 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.wordmui.msi.16.en-us.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\java.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javap.exe 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses\c2rpridslicensefiles_auto.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.vi-vn.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.cab.cat.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\decora_sse.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\SQLENGINEMESSAGES.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-awt.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\COPYRIGHT.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\YEAR.XSL 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfr.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt 16.exe File created C:\Program Files\7-Zip\Lang\co.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\awt.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\InitializeSet.pps.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\[email protected].[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\pt-BR.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dcpr.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PowerPointNaiveBayesCommandRanker.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\DRUMROLL.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\CompleteCheckpoint.asx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\external_extensions.json.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-100.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tpcps.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\resource.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jvmti.h 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\da.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Constantia-Franklin Gothic Book.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\BI-Report.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GB.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\gl.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\readme.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-140.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfr.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-140.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\t2k.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2iexp.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-80.png 16.exe File created C:\Program Files\Google\Chrome\Application\chrome_proxy.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\eula.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-140.png 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\youtube.crx 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Green.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\shaded.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\hu.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\va.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaw.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogo.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Soft Blue.htm 16.exe File opened for modification C:\Program Files\ImportResolve.wps.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-pt.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\7zCon.sfx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsimport.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as90.xsl 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-140.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\jawt_md.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\drive.crx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql90.xsl 16.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\swiftshader\libEGL.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue II.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri Light-Constantia.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\[email protected].[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-180.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\lt.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.he-il.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\offreg.dll 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\pt-BR.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaremr.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3102-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_socket.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyDrop32x32.gif 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\redshift.ini.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-180.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Green.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsdt.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\LyncVDI_Eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-80.png 16.exe File created C:\Program Files\7-Zip\Lang\he.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\lv.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\Logo.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\lv.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_TW.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\awt.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MANIFEST.XML 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-nodes.xml 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-180.png 16.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyDrop32x32.gif 16.exe File created C:\Program Files\Google\Chrome\Application\SetupMetrics\20201028183016.pma.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\id.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientARMRefer2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jdwpTransport.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\Client2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ar.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\Office16\SLERROR.XML 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\FUNCRES.XLAM.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\HAMMER.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml 16.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\[email protected].[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\EUROTOOL.XLAM.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Cambria.xml 16.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClientIsv.man.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcp120.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javapackager.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linesdistinctive.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryDashboard.xltx 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TipRes.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msado20.tlb 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\TPN.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientCapabilities.json 16.exe File opened for modification C:\Program Files\InitializeSet.pps 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Stars.jpg 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-actions.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jps.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2String.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\ATPVBAEN.XLAM.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\ImportResolve.wps.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\shaded.dotx 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\ssn_high_group_info.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\orbd.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jmc.ini.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jvisualvm.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.cpl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdarem.dll 16.exe File created C:\Program Files\InstallRename.ico.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Internet Explorer\sqmapi.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\AugLoop\third-party-notices.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\SetupMetrics\20201028183016.pma 16.exe File opened for modification C:\Program Files\desktop.ini.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ru.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\EXPLODE.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\eventlog_provider.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sl.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientOSub2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.en-us.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Times New Roman-Arial.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsesp.xml 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\include\jvmti.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jps.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_socket.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicelegant.dotx 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipssve.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jli.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyNoDrop32x32.gif 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_common.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\br.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\oskpredbase.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\vi.pak 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmid.exe 16.exe File opened for modification C:\Program Files\7-Zip\History.txt 16.exe File created C:\Program Files\7-Zip\Lang\sa.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_100_percent.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_large.png 16.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.th-th.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.config.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\sl.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926306.profile.gz.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\client_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_d3d.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Internet Explorer\en-US\ieinstal.exe.mui 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MML2OMML.XSL 16.exe File created C:\Program Files\7-Zip\Lang\fr.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\tnameserv.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome.dll.sig.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\zh-CN.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.config.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CAMERA.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MANIFEST.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveNoDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\pt-PT.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_elf.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\sr-spc.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\CT_ROOTS.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html 16.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Configuration\card_expiration_terms_dict.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\EUROTOOL.XLAM 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\el.pak 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientVolumeLicense2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\gu.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-options.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10_RTL.mp4.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.config 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fa.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Green Yellow.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdeps.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\es.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\Default.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.exe 16.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt 16.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogoBeta.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\PUSH.WAV 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\IEEE2006OfficeOnline.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-100.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.dcfmui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pcsc.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsound.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\BREEZE.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-tw.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\IpsMigrationPlugin.dll.mui 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Warm.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sqlpdw.xsl 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfxmedia.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmiregistry.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jaas_nt.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmiregistry.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\npt.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.de-de.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\redshift.ini.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipstr.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pkcs11.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\FUNCRES.XLAM.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-180.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Office Theme.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\client_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_WHATSNEW.XML 16.exe File created C:\Program Files\7-Zip\Lang\zh-cn.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.es-es.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ExcelCombinedFloatieModel.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\javafx-src.zip.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Candara.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\master_preferences.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2native.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\nl.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\hr.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\WHOOSH.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml 16.exe File created C:\Program Files\7-Zip\Lang\be.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.16.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond-TrebuchetMs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\attach.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ja-jp.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sqlpdw.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\eula.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pt_BR.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\mr.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.exe.config 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\YEAR.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\fontmanager.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\ATPVBAEN.XLAM.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javap.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\tzdb.dat 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-100.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hr-hr.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\ij 16.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_sw.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\tipresx.dll.mui 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\management.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcr120.dll 16.exe File created C:\Program Files\7-Zip\descript.ion.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\LICENSE.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\decora_sse.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\hu.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwclassic.dotx 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fr.pak 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\Client2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linesstylish.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCallbacks.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pl-pl.dll 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fi.pak 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\splash.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql90.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\mojo_core.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyoptionaltools.jar 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.es-es.dll 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\TAG.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\es.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\zh-TW.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jpeg.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\VOLTAGE.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.es-es.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jjs.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\xjc.exe 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\TURABIAN.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\invalid32x32.gif 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32ww.msi.16.x-none.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\LASER.WAV 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.VisualElementsManifest.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-text.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile_large.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ktab.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmiregistry.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\LogoBeta.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jre1.8.0_66\bin\server\Xusage.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2ssv.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\CASHREG.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\XLMACRO.CHM.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pl.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jawt_md.h 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926306.profile.gz 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\youtube.crx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Configuration\ssn_high_group_info.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\osfFPA\addins.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrlatinlm.dat 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fr-fr.dll 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome.exe.sig 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-100.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\mlib_image.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\en-US.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+Connect to New Data Source.odc.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-140.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\TPN.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2launcher.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.cpl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_common.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaps.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-180.png 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\lpklegal.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabIpsps.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ms-my.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\bg.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PPT_WHATSNEW.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-80.png 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcvbs.inc 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientARMRefer_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_M365_eula.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ro.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.de-de.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\InstallRename.ico.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicsimple.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_it.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial Black-Arial.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linesdistinctive.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsgen.exe 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\trdtv2r41.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\bg.pak 16.exe File created C:\Program Files\7-Zip\Lang\sq.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\serialver.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\TipTsf.dll.mui 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\ffjcext.zip.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ko.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\officeinventoryagentfallback.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\uk.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT-Rockwell.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\classfile_constants.h 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\hu.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\msvcr100.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ko_KR.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SharedPerformance.man.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Gallery.thmx 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\lpklegal.txt 16.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\WidevineCdm\manifest.json.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-pt.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WORD_WHATSNEW.XML 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-compat.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsound.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-100.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.proofing.msi.16.en-us.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\JAWTAccessBridge-64.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-nodes.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.vi-vn.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Georgia.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbytools.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\7z.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-loaders.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\docs.crx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveDrop32x32.gif 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\orcl7.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\kcms.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pl-pl.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\platform.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\tnameserv.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-140.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\SubsystemController.man.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\InstallRename.ico 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2String.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelInterProviderRanker.bin 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\uk.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt 16.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+NewSQLServerConnection.odc 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\it.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyrun.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\klist.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\am.pak 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pcsc.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\artifacts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-compat.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientOSub_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.exe 16.exe File opened for modification C:\Program Files\EditInitialize.mpeg.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\bg.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientARMRefer2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ms.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaw.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\tipresx.dll.mui 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\gmail.crx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-compat.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ru.jar 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\orcl7.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\libGLESv2.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CHIMES.WAV 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ro-ro.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7_RTL.wmv.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CASHREG.WAV 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\FrequentOfficeUpdateSchedule.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-options.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\README.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.VBS 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\t2k.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ja-jp-sym.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryLog.xltx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.uk-ua.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\kab.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\msvcr100.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic-Palatino Linotype.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdfmap.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\License.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SubsystemController.man 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\tipresx.dll.mui 16.exe File created C:\Program Files\BlockSync.dib.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\sawindbg.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\DirectDB.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.XLS.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pkcs11.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WacLangPackEula.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\pack200.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_cs.jar 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jarsigner.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\ssn_high_group_info.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\fxplugins.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\WHOOSH.WAV 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ThirdPartyNotices.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2ssv.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html 16.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\tracedefinition130.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Stars.htm 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-execution.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WacLangPack2019Eula.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-80.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\klist.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\th.pak 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.el-gr.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ko-kr.dll 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkNoDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Corbel.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-80.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kcms.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\86.0.4240.111.manifest.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.16.en-us.xml 16.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.bg-bg.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-explorer.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2iexp.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.ini 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\mr.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Grayscale.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\EXCEL.VisualElementsManifest.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ar-sa.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientPreview_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2launcher.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsjpn.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsdt.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\en-US.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\APASixthEditionOfficeOnline.xsl 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\management.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-explorer.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml 16.exe File opened for modification C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java_crw_demo.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\el.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\keytool.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.XLS.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-loaders.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.HTM 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\et.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jaas_nt.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\bn.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SkypeForBusinessBasic2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\management.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Office 2007 - 2010.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\word2013.dotx 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\CHICAGO.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\zh-CN.pak 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\LyncBasic_Eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\CHIMES.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.es-es.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_iio.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\TITLE.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp140.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\CHICAGO.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\salesforce.ini.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MML2OMML.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.bat 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\COIN.WAV 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostTitle.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msxactps.dll 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\bn.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.war.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Bears.jpg 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipshi.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\Logo.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jdb.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\LogoBeta.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32ww.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\Classic.dotx 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nl-nl.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome.dll.sig.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-options.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmmui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostTitle.XSL 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml 16.exe File created C:\Program Files\7-Zip\Lang\ne.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\mlib_image.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 16.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\RELEASE-NOTES.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\7z.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\VERSION.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial-Times New Roman.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.bat 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\AugLoop\bundle.js 16.exe File created C:\Program Files\7-Zip\Lang\ext.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\tipresx.dll.mui 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\fontmanager.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt 16.exe File opened for modification C:\Program Files\GroupLock.xhtml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javac.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Gill Sans MT.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\he.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsound.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\npjp2.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\servertool.exe 16.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msado60.tlb 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Grayscale.xml 16.exe File created C:\Program Files\GrantRename.easmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Median.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvVirtualization.dll 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msado21.tlb 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CHIMES.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\osfFPA\addins.xml 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_elf.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jvm.hprof.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hu-hu.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\wsimport.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mshwgst.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgePackages.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.XLS 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\CHICAGO.XSL 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_CN.jar 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\wab32.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\SFMESSAGES.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\descript.ion.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\License.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogoCanary.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic-Palatino Linotype.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\c2rpridslicensefiles_auto.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\t2k.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\mn.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.es-es.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd28.tlb 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\glass.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.rll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Organic.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ja.pak 16.exe File opened for modification C:\Program Files\Internet Explorer\en-US\hmmapi.dll.mui 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdb.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial-Times New Roman.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\config.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Violet.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientOSub2019_eula.txt 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\cacerts.pem.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javah.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\EXCEL.VisualElementsManifest.xml 16.exe File created C:\Program Files\7-Zip\Lang\uz.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.he-il.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientARMRefer2019_eula.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\word2013.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jrunscript.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-100.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-windows.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\docs.crx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\AugLoop\third-party-notices.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT-Rockwell.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\CAMERA.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\resources.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_es.jar 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemui.msi.16.en-us.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ja_JP.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\mojo_core.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\WidevineCdm\LICENSE 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-100.png 16.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ko-kr.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_shmem.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\gu.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10_RTL.mp4.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\LyncVDI_Eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\glass.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprst.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8.mp4 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jrunscript.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_CN.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496939244.profile.gz 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\cs.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Warm.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sr-latn-rs.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-execution.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\hi.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX40.exe.config.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt 16.exe File opened for modification C:\Program Files\ConvertFromConvertTo.vsd.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-awt.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\nb.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\LASER.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fr.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\kinit.exe 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Office 2007 - 2010.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\tnameserv.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\native2ascii.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_de_DE.jar 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_de_DE.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926306.profile.gz.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\IEEE2006OfficeOnline.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OUTLFLTR.DAT.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\gu.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkNoDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\glib-lite.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelInterProviderRanker.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Paper.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+Connect to New Data Source.odc 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jabswitch.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\msjet.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\BI-Report.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyoptionaltools.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.excelmui.msi.16.en-us.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicelegant.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwcapitalized.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcer.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ko.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.uk-ua.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jabswitch.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\eo.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\EditInitialize.mpeg.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\Informix.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipscsy.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.PPT.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fil.pak 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwnumbered.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\fxplugins.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientVolumeLicense_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.XLS.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Green.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32mui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_school.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\TrebuchetMs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\c2rpridslicensefiles_auto.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_fr.jar 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVPolicy.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jcmd.exe 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\card_security_terms_dict.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\npjp2.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\gu.pak 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_hu.jar 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\npt.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fil.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\keytool.exe 16.exe File created C:\Program Files\7-Zip\Lang\cs.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\Sybase.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jli.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\EXPTOOWS.XLA.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_d3d.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fa.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\AugLoop\third-party-notices.txt 16.exe File created C:\Program Files\7-Zip\Lang\is.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.cs-cz.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\master_preferences 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\uk.pak 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java_crw_demo.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\README.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ro.pak 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\unpack200.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\SFMESSAGES.XML 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InkDiv.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linesdistinctive.dotx 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\chstic.dgml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-140.png 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\tipresx.dll.mui 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_school.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\JAWTAccessBridge-64.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Facet.thmx 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\hive.xsl 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\86.0.4240.111.manifest.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\notification_helper.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\external_extensions.json 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-loaders.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\STSLIST.CHM.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\APASixthEditionOfficeOnline.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_TW.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyoptionaltools.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pkcs11.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\nio.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\et.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\minimalist.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryDashboard.xltx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java-rmi.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\Default.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-80.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Aspect.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientVolumeLicense2019_eula.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile_large.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\tipresx.dll.mui 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fr.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime_eula.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\te.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\cacerts.pem 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\FileSystemMetadata.xml 16.exe File created C:\Program Files\7-Zip\Lang\fi.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fi-fi.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PowerPointNaiveBayesCommandRanker.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2ssv.dll 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\nl.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\npt.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jli.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Hand Prints.htm 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\RELEASE-NOTES.html 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientEventLogMessages.man 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\desktop.ini 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sk.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\pack200.exe 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.id-id.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\config.ini 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jre1.8.0_66\lib\jvm.hprof.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.dcfmui.msi.16.en-us.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\SQLENGINEMESSAGES.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sl-si.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-io.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PPT_WHATSNEW.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\DSMESSAGES.XML 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri-Cambria.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\sunmscapi.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\officeinventoryagentlogon.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\MSOSEC.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\AugLoop\bundle.js.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jcmd.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\artifacts.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipshe.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\offreg.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jre1.8.0_66\Welcome.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSZIP.DIC.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\Bibliography\BIBFORM.XML 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Configuration\card_terms_dict.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jaas_nt.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jpeg.dll 16.exe File created C:\Program Files\7-Zip\Lang\kaa.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientPreview_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.bat 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_company.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\id.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Green.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.PPT 16.exe File created C:\Program Files\7-Zip\Lang\pt.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_elf.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-actions.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\casual.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8_RTL.mp4.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\trdtv2r41.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\TPN.txt 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\elevation_service.exe 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\invalid32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbynet.jar 16.exe File created C:\Program Files\7-Zip\Lang\ca.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Licenses16\c2rpridslicensefiles_auto.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwclassic.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\tipresx.dll.mui 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-text.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\cs.pak 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ta.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\klist.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\desktop.ini.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hi-in.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\client_eula.txt 16.exe File created C:\Program Files\7-Zip\Lang\ps.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lv-lv.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\resource.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\sunmscapi.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\DSMESSAGES.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.exe.config.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipssrl.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jdeps.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-windows.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\db2v0801.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sv.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-100.png 16.exe File opened for modification C:\Program Files\CompleteCheckpoint.asx 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\Logo.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.wordmui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sk-sk.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hu-hu.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL002.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\native2ascii.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\GreenBubbles.jpg 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\v8_context_snapshot.bin 16.exe File created C:\Program Files\Java\jre1.8.0_66\lib\tzdb.dat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\WIND.WAV 16.exe File created C:\Program Files\7-Zip\Lang\eu.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\io.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstat.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7.wmv.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_TW.jar 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\npdeployJava1.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.da-dk.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\PROCDB.XLAM 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipssrb.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-awt.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\centered.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\tnameserv.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-awt.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\shaded.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\d3dcompiler_47.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\splash.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\en-GB.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\derby_common.bat 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lv-lv.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\PROCDB.XLAM.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\lcms.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql2000.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientOSub2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll.config 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\el.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\Welcome.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ea-sym.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.da-dk.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaws.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.PPT.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\TYPE.WAV 16.exe File created C:\Program Files\7-Zip\Lang\ja.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\tabskb.dll.mui 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-140.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri Light-Constantia.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-br.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\swiftshader\libGLESv2.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 16.exe File created C:\Program Files\7-Zip\Lang\ky.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-100.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX40.exe.config 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Orange.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GB.XSL 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\LogoDev.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\AUTHOR.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WordNaiveBayesCommandRanker.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.PPT.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Ion Boardroom.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GB.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\IEEE2006OfficeOnline.xsl 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-140.png 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Gill Sans MT.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sr-latn-rs.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sr.pak 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\MEIPreload\preloaded_data.pb.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\TITLE.XSL 16.exe File created C:\Program Files\7-Zip\Lang\vi.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\keytool.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-180.png 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\he.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\Sybase.xsl 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_sw.dll 16.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_d3d.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\invalid32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-actions.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-nodes.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\ar.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsdeu.xml 16.exe File created C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-100.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\3RDPARTY 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WacLangPack2019Eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\PGOMESSAGES.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL010.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\GrantRename.easmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientVolumeLicense2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\casual.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\Default.dotx 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipscat.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\WidevineCdm\LICENSE.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_WHATSNEW.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-modules.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sw.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\yo.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ro-ro.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.XLS.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\SQLENGINEMESSAGES.XML 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.bat 16.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\symbase.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\am.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-140.png 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Slipstream.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbytools.jar 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdeps.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\FrequentOfficeUpdateSchedule.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\hi.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\orbd.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\sunec.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\java_crw_demo.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sw.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ORGCHART.CHM.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_cs.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32ww.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.powerpointmui.msi.16.en-us.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\unpack200.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\TabTip.exe.mui 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jawt.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\TITLE.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\xjc.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\invalid32x32.gif 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkNoDrop32x32.gif 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\CompressSearch.vsd 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgePackages.h 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ar.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\AppXManifest.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql90.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-140.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\SUCTION.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\AUTHOR.XSL 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\deploy.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic-Palatino Linotype.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SkypeForBusinessBasic2019_eula.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-180.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\config.ini.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\FlickLearningWizard.exe.mui 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\sawindbg.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-80.png 16.exe File opened for modification C:\Program Files\CompressSearch.vsd.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql120.xsl 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_shmem.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-180.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\klist.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-80.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_100_percent.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_small.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javapackager.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\DSMESSAGES.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome.dll.sig 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogoDev.png 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.vi-vn.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\kn.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fr-fr.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\AUTHOR.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ar-sa.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as80.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\officeinventoryagentlogon.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond-TrebuchetMs.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font_t2k.dll 16.exe File created C:\Program Files\7-Zip\7-zip.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql70.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\es-419.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\db2v0801.xsl 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_CN.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-100.png 16.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.h 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-cn.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\net.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\pl.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue.xml 16.exe File created C:\Program Files\7-Zip\Lang\ru.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fi-fi.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt 16.exe File opened for modification C:\Program Files\Common Files\System\wab32res.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP 16.exe File created C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.bat 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\tipresx.dll.mui 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile_large.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\instrument.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicelegant.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PowerPointNaiveBayesCommandRanker.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX40.exe.config.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\TURABIAN.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Orange Circles.htm 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.th-th.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-100.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-text.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_pwa_launcher.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-compat.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt 16.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieTextModel.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClientIsv.man 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\wsgen.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql70.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClientIsv.man.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mshwLatin.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\minimalist.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL001.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\gstreamer-lite.dll 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\youtube.crx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\en-GB.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\lv.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\ARROW.WAV 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\README.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyrun.jar 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sv.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\unpack200.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsoundds.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\SoftBlue.jpg 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\lt.pak 16.exe File opened for modification C:\Program Files\Internet Explorer\hmmapi.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lt-lt.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-80.png 16.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\notification_helper.exe 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\el.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-io.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfxmedia.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkDrop32x32.gif 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-tw.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sw.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\PGOMESSAGES.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\LogoDev.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\config.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellLayoutModel.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\InitializeOpen.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\pt-BR.pak 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jinfo.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcor.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10.mp4.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Slice.thmx 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmuxmui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\es-419.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SkypeForBusinessVDI2019_eula.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\deploy.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\SUCTION.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\WHOOSH.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javah.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jinfo.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryLog.xltx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\an.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\include\jni.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\3RDPARTY.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-options.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jli.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsel.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\mip.exe.mui 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvSubsystemController.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.16.xml 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Candara.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fi.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Franklin Gothic.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Retrospect.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ro.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\GrantRename.easmx 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\klist.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\micaut.dll.mui 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE2.POTX 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientVolumeLicense_eula.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\TAG.XSL 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssv.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdb.exe 16.exe File opened for modification C:\Program Files\AssertOut.mpv2 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\LogoBeta.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jni_md.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ru-ru.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\nn.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.wordmui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as90.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-100.png 16.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\rmic.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\RELEASE-NOTES.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\LogoDev.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2String.XSL 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-180.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSQRY32.CHM 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_small.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-100.png 16.exe File created C:\Program Files\7-Zip\Lang\lt.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\nb.pak 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_iio.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Roses.htm 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\WidevineCdm\manifest.json.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.kk-kz.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sl.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\ffjcext.zip.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\pt-PT.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Franklin Gothic.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Paper.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\WIND.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\splash.gif 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ro-ro.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\gstreamer-lite.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ThirdPartyNotices.txt 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32mui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jconsole.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\EditInitialize.mpeg 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprsr.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\pack200.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientVolumeLicense_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ExcelNaiveBayesCommandRanker.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-100.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.cs-cz.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-nodes.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\GroupLock.xhtml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as80.xsl 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ko_KR.jar 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-100.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.powerpointmui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVCatalog.dll 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-tw.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellModel.bin 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\Classic.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pl.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sv-se.dll 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\pl.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\PROCDB.XLAM.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\LASER.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\et.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\InitializeSet.pps.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\Xusage.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\LICENSE 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Warm.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-180.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as90.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\eula.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\BlockSync.dib.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcr120.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_it.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\hprof.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\README.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sk.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveNoDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\SkypeForBusinessVDI2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-180.png 16.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIntegration.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT-Rockwell.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\de.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\ast.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.et-ee.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_company.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav.xml 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sv-se.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaws.exe 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Roses.jpg 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\tnameserv.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif 16.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\splash.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-80.png 16.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\MSQRY32.CHM.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\en\LocalizedStrings.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sl.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Violet.xml 16.exe File created C:\Program Files\Google\Chrome\Application\SetupMetrics\20201028183044.pma.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\NOTICE.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-80.png 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientEventLogMessages.man.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CLICK.WAV 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fr-fr.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jabswitch.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-180.png 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jjs.exe 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10_RTL.mp4 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\msix.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\deploy.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieXLEditTextModel.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pcsc.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred.xml 16.exe File created C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif 16.exe File created C:\Program Files\Internet Explorer\SIGNUP\install.ins.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-80.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostTitle.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipscht.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SharedPerformance.man 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-loaders.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\86.0.4240.111.manifest 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\pt-PT.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-100.png 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lv-lv.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\tipresx.dll.mui 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.excelmui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\JavaAccessBridge-64.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\oskclearuibase.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial-Times New Roman.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.proofing.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwnumbered.dotx 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-nodes.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll 16.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\SetupMetrics\20201028183016.pma.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Franklin Gothic.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\fa.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\sr-spl.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-80.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\card_terms_dict.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-140.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OMML2MML.XSL 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sl-si.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\Classic.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\FrequentOfficeUpdateSchedule.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.it-it.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_it.jar 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue II.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt 16.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsen.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-cn.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Corbel.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javac.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfxmedia.dll 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.cs-cz.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-180.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll.config.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Aspect.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Violet.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Library\EUROTOOL.XLAM.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\AssertOut.mpv2.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.excelmui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926556.profile.gz.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\hr.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\[email protected].[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496937509.profile.gz.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msaddsr.dll.mui 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jvm.hprof.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri-Cambria.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwcapitalized.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\nio.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.kk-kz.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo.bat 16.exe File created C:\Program Files\7-Zip\Lang\mr.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\dcpr.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\TYPE.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvStreamingManager.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.tr-tr.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\readme.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc 16.exe File opened for modification C:\Program Files\AssertOut.mpv2.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Slipstream.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-180.png 16.exe File created C:\Program Files\7-Zip\Lang\mng.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\policytool.exe 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.cpl 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\msjet.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\trdtv2r41.xsl 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Georgia.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-options.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\word2013bw.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\COPYRIGHT.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\en-GB.pak 16.exe File created C:\Program Files\7-Zip\Lang\kk.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-loaders.xml 16.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sk-sk.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\az.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\minimalist.dotx 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\BREEZE.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fi.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jarsigner.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\card_terms_dict.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\Xusage.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.da-dk.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicstylish.dotx 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmiregistry.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CAMERA.WAV 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.exe.config.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jrunscript.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\instrument.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\APPLAUSE.WAV 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10.mp4.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\Client2019_eula.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientARMRefer_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\DenyUnregister.mp4.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\IpsMigrationPlugin.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-io.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-actions.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\nb.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Green.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogo.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\nb.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jvm.hprof.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\ktab.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ru-ru.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\VERSION.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\Informix.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\zh-TW.pak 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\en\LocalizedStrings.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipskor.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\OrangeCircles.jpg 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496939244.profile.gz.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo.png 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ca.pak 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\Xusage.txt 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ta.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690Nmerical.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemuiset.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\InitializeOpen.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linesstylish.dotx 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sr.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-windows.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Orange.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\nio.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCallbacks.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-awt.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\HandPrints.jpg 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-loaders.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmuxmui.msi.16.en-us.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\SOLVER.XLAM.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsdan.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\JavaAccessBridge-64.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcp120.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\mng2.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\vi.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Consolas-Verdana.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\servertool.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\kn.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL010.XML 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\README.TXT 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-180.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\hi.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Office Theme.thmx 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemuiset.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\invalid32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pt_BR.jar 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellModel.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jawt.h 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\ConfirmPublish.contact 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font_t2k.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\DenyUnregister.mp4.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fi-fi.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\gmail.crx 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\officeinventoryagentfallback.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2XML.XSL 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvApi.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\classfile_constants.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientOSub_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.c.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nl-nl.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\artifacts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.cab.cat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue II.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-actions.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Times New Roman-Arial.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jstat.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2native.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack_eula.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ThirdPartyNotices.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Garden.htm 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.proofing.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\[email protected] 16.exe File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7.wmv.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\ConvertFromConvertTo.vsd 16.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml 16.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaosp.dll 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\it.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\tracedefinition130.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\platform.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\pt-br.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_es.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Grayscale.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Schoolbook.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\hprof.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\config.ini.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\platform.xml 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadce.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.it-it.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-100.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-140.png 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE2.POTX.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.war.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_shmem.dll 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ar-sa.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-execution.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3102-0000-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\DenyUnregister.mp4 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\deployJava1.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange.xml 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstat.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsimport.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\tr.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\derby_common.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.cab.cat 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jconsole.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Office Theme.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jinfo.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\VERSION.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwclassic.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.et-ee.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\YEAR.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.16.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Ion.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ml.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Green Bubbles.htm 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926556.profile.gz 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCombinedFloatieModel.bin 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-80.png 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ja.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\SetupMetrics\20201028183044.pma.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\loc\AppXManifestLoc.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\es-419.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Office 2007 - 2010.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\README.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\kinit.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbynet.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\npdeployJava1.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\hr.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-windows.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jni.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\COIN.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.config.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\da.pak 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml 16.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java-rmi.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sk.pak 16.exe File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8.mp4.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE2.POTX.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwnumbered.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_sw.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\LICENSE.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Bears.htm 16.exe File created C:\Program Files\7-Zip\Lang\ro.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\VERSION.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\VOLTAGE.WAV 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\msvcr100.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\include\jvmticmlr.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fil.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellModel.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsfin.xml 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogoDev.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\ms.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\bci.dll 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 16.exe File created C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemuiset.msi.16.en-us.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-text.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieTextModel.bin 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jvmti.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ja-jp.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientEventLogMessages.man.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\fy.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\xjc.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\elevation_service.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\java-rmi.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ms-my.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\deployJava1.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hi-in.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\VERSION.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\tipresx.dll.mui 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\ktab.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll.config.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyclient.jar 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\Xusage.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ms-my.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\SOLVER.XLAM 16.exe File created C:\Program Files\7-Zip\Lang\ku.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sv.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial Black-Arial.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Internet Explorer\IEShims.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\de.pak 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\nacl_irt_x86_64.nexe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\WORD_WHATSNEW.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8.mp4.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\tipresx.dll.mui 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jarsigner.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_large.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MML2OMML.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\osfFPA\addins.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\RepoMan.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\vi.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange Red.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kcms.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-explorer.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\casual.dotx 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\word2013bw.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\NOTICE 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.id-id.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sk-sk.dll 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\th.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL002.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Aspect.xml 16.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\ffjcext.zip.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\gstreamer-lite.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveDrop32x32.gif 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msado15.dll 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_100_percent.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsdt.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\libEGL.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet II.xml 16.exe File created C:\Program Files\7-Zip\Lang\ka.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jconsole.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryLog.xltx 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql120.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\tr.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\sawindbg.dll 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\word2013.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jdwp.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jni.h 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\WacLangPack2019Eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.PPT 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\word2013bw.dotx 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\EXPLODE.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelTellMeOnnxModel.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\da.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUIFormulaBarModel.bin 16.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\7z.exe 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\elevation_service.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Corbel.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\sr.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcp120.dll 16.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadco.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack2019_eula.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\hive.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.powerpointmui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses\c2rpridslicensefiles_auto.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jawt.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.c.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcr120.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CLICK.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-80.png 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Wisp.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\hprof.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jawt.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime2019_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\card_security_terms_dict.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe 16.exe File created C:\Program Files\7-Zip\Lang\uk.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\ffjcext.zip 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ru.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png 16.exe File created C:\Program Files\7-Zip\Lang\sv.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_fr.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-140.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\en-US\wab32res.dll.mui 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ko_KR.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipschs.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\InputPersonalization.exe.mui 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-80.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL001.XML 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.it-it.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\APASixthEditionOfficeOnline.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfxwebkit.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\TrebuchetMs.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\officeinventoryagentfallback.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.PPT.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\Informix.xsl 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Configuration\config.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\[email protected] 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\tipresx.dll.mui 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\SOLVER.XLAM.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\cacerts.pem.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogoCanary.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jcmd.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-80.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ca.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\docs.crx 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\Sybase.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyrun.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msadrh15.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\hi.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Marquee.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\APPLAUSE.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\it.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Garden.jpg 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tiptsf.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE.POTX 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msado27.tlb 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Gallery.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-100.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\Bibliography\BIBFORM.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ru.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jni_md.h 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-actions.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jps.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\serialver.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\BI-Report.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2launcher.exe 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\tipresx.dll.mui 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Paper.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jabswitch.exe 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2iexp.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\nl.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\en.ttt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\glass.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsar.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Gallery.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsoundds.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-140.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-180.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME.txt 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\serialver.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL001.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.el-gr.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveNoDrop32x32.gif 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_200_percent.pak 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Word.Word.x-none.msi.16.x-none.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Document Parts\1033\16\Built-In Building Blocks.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\mk.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\v8_context_snapshot.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClient.man.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\lcms.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow Orange.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ru.pak 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyclient.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690Nmerical.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieXLEditTextModel.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WacLangPackEula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\bci.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Georgia.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.shared.Office.x-none.msi.16.x-none.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\deployJava1.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jdwp.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Extensions\external_extensions.json.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ar.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\kn.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jhat.exe 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\InitializeOpen.css 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msador28.tlb 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\ARROW.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\IPSEventLogMsg.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\README.TXT.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\pl.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Office 2007 - 2010.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUIFormulaBarModel.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.en-us.xml 16.exe File created C:\Program Files\7-Zip\Lang\ku-ckb.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\EXCEL.VisualElementsManifest.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\lpklegal.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.dll 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_200_percent.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\tt.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-br.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-explorer.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.config.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcr120.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\salesforce.ini.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\tr.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Slipstream.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientPreview_eula.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linessimple.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\7-zip32.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\external_extensions.json.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\StreamServer.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jvisualvm.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\JAWTAccessBridge-64.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\swiftshader\libEGL.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Integral.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Green Yellow.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496939244.profile.gz.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\te.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\native2ascii.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-cn.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\cs.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelTellMeOnnxModel.bin 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mip.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Constantia-Franklin Gothic Book.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hu-hu.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-io.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jre1.8.0_66\README.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+Connect to New Data Source.odc.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\lt.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\LyncBasic_Eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSQRY32.CHM.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\glib-lite.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\TYPE.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Uninstall.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\de.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmid.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msado28.tlb 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\fontmanager.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\OMML2MML.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkDrop32x32.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\bn.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\MEIPreload\preloaded_data.pb 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri.xml 16.exe File created C:\Program Files\7-Zip\7zFM.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html 16.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdatl3.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml 16.exe File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7_RTL.wmv.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\splashscreen.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\tipresx.dll.mui 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.dcfmui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcr100.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\IpsPlugin.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8_RTL.mp4.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri-Cambria.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyclient.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\tzdb.dat.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\DRUMROLL.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\STSLIST.CHM 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-text.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\th.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_hu.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Licenses\c2rpridslicensefiles_auto.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lt-lt.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\mr.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Wisp.thmx 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\Welcome.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.c 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-options.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\it.pak 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\osknavbase.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-140.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font_t2k.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\rtscom.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_eula.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\oskmenubase.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.VisualElementsManifest.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msado25.tlb 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-140.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Gill Sans MT.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.en-us.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Median.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-180.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-180.png 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\cpprestsdk.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-explorer.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\ATPVBAEN.XLAM 16.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Configuration\card_security_terms_dict.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-100.png 16.exe File created C:\Program Files\7-Zip\Lang\pa-in.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\ffjcext.zip 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.tr-tr.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzdb.dat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-compat.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jdwp.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\ODBCMESSAGES.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\da.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\he.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadds.dll 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Orange.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome.exe.sig.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WORD_WHATSNEW.XML.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dcpr.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ml.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2XML.XSL.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jli.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-180.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+NewSQLServerConnection.odc.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieTextModel.bin.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.htm 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javap.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsgen.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_large.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.jpg 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\en-US.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Candara.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\hive.xsl.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml 16.exe File opened for modification C:\Program Files\CompleteCheckpoint.asx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\drive.crx 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\LyncVDI_Eula.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496937509.profile.gz.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp120.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Shades of Blue.htm 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\LogoCanary.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\CLICK.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Extensions\external_extensions.json.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-compat.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\VGX.dll 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Slice.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-80.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\SmallLogoCanary.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tipskins.dll 16.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jvmticmlr.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-140.png 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\3RDPARTY.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXPTOOWS.XLA.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicsimple.dotx 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.bg-bg.dll 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml 16.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\APPLAUSE.WAV.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\rmiregistry.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ja_JP.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Facet.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\LyncBasic_Eula.txt 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.he-il.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\tipresx.dll.mui 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\hr.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_fr.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-execution.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7.wmv 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Slice.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Wisp.thmx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssv.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ja-jp.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt 16.exe File created C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-execution.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook.bat 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\splash.gif 16.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7_RTL.wmv 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\CT_ROOTS.XML 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\include\classfile_constants.h.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\setup.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml 16.exe File created C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WordNaiveBayesCommandRanker.txt 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-80.png 16.exe File created C:\Program Files\7-Zip\Lang\es.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\7-Zip\Lang\ta.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-awt.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\nl.pak 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\default_apps\drive.crx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.bat 16.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linesstylish.dotx.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.kk-kz.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\ConfirmPublish.contact.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmuxmui.msi.16.en-us.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jhat.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml 16.exe File opened for modification C:\Program Files\Common Files\Services\verisign.bmp 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\swiftshader\libEGL.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\orcl7.xsl 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\JavaAccessBridge-64.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jpeg.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-pt.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.tr-tr.dll 16.exe File created C:\Program Files\Java\jdk1.8.0_66\db\NOTICE.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\STSLIST.CHM.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-140.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jabswitch.exe 16.exe File created C:\Program Files\7-Zip\Lang\ko.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\sunec.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msader15.dll 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\centered.dotx 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-180.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClient.man 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.ini.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-100.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-io.xml 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Marquee.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-140.png 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaw.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ru.jar.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-100.png 16.exe File created C:\Program Files\7-Zip\7zG.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SubsystemController.man.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwcapitalized.dotx 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\fa.pak.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\msvcr100.dll 16.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\VisualElements\LogoCanary.png 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jawt.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\FUNCRES.XLAM 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\msvcr100.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\ado\msado26.tlb 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe 16.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sl-si.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\ktab.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_M365_eula.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.bat.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif 16.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial Black-Arial.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jvisualvm.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\ConvertFromConvertTo.vsd.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ko.pak 16.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzdb.dat.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\GroupLock.xhtml 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.dll 16.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-140.png.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-140.png 16.exe File created C:\Program Files\7-Zip\7z.sfx.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcjavas.inc 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql70.xsl 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-80.png 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\XLMACRO.CHM.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-180.png 16.exe File created C:\Program Files\7-Zip\readme.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\tipresx.dll.mui 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll 16.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\chrome_pwa_launcher.exe.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt.id-D6B22F76.[[email protected]].BOMBO 16.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml 16.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png.id-D6B22F76.[[email protected]].BOMBO 16.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1716 schtasks.exe 4512 schtasks.exe -
Modifies registry class 25 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff 12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 = 56003100000000007151135e1000526f616d696e6700400009000400efbe5c5120917151135e2e000000295301000000010000000000000000000000000000004ef2dc0052006f0061006d0069006e006700000016000000 12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 12.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell 12.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell 12.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU 12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 12.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 12.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags 12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" 12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" 12.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance 12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f44471a0359723fa74489c55595fe6b30ee0000 12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = 00000000ffffffff 12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\MRUListEx = ffffffff 12.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 12.exe Set value (int) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\NodeSlot = "2" 12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff 12.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 12.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance 12.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings 12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff 12.exe Set value (data) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 820074001c004346534616003100000000005c512091120041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f400009000400efbe5c5120915c5120912e0000002853010000000100000000000000000000000000000037c20f004100700070004400610074006100000042000000 12.exe Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 12.exe -
Suspicious behavior: EnumeratesProcesses 59 IoCs
pid Process 2672 2.exe 2672 2.exe 1456 2.exe 1456 2.exe 1456 2.exe 1456 2.exe 1308 8.exe 2880 cmd.exe 2880 cmd.exe 2880 cmd.exe 2880 cmd.exe 2880 cmd.exe 1308 8.exe 1308 8.exe 1308 8.exe 1308 8.exe 1308 8.exe 1308 8.exe 1308 8.exe 1308 8.exe 1308 8.exe 1308 8.exe 1308 8.exe 1308 8.exe 1308 8.exe 1308 8.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 2880 cmd.exe 2880 cmd.exe 2880 cmd.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe 4936 16.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2672 2.exe 1456 2.exe 1456 2.exe 1456 2.exe 4628 13.exe 2880 cmd.exe 2880 cmd.exe 2480 3.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 2536 5.exe Token: SeDebugPrivilege 1456 2.exe Token: SeDebugPrivilege 1308 8.exe Token: SeDebugPrivilege 2880 cmd.exe Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE Token: SeShutdownPrivilege 2352 Explorer.EXE Token: SeCreatePagefilePrivilege 2352 Explorer.EXE -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2480 3.exe 2536 5.exe 500 7.exe 4628 13.exe 4820 15.exe 2092 Styltendeschris.exe 4504 12.exe -
Suspicious use of WriteProcessMemory 92 IoCs
description pid Process procid_target PID 1304 wrote to memory of 912 1304 1.bin.exe 75 PID 1304 wrote to memory of 912 1304 1.bin.exe 75 PID 912 wrote to memory of 3972 912 cmd.exe 78 PID 912 wrote to memory of 3972 912 cmd.exe 78 PID 912 wrote to memory of 2672 912 cmd.exe 79 PID 912 wrote to memory of 2672 912 cmd.exe 79 PID 912 wrote to memory of 2672 912 cmd.exe 79 PID 912 wrote to memory of 2480 912 cmd.exe 80 PID 912 wrote to memory of 2480 912 cmd.exe 80 PID 912 wrote to memory of 2480 912 cmd.exe 80 PID 912 wrote to memory of 728 912 cmd.exe 81 PID 912 wrote to memory of 728 912 cmd.exe 81 PID 912 wrote to memory of 728 912 cmd.exe 81 PID 2672 wrote to memory of 1456 2672 2.exe 82 PID 2672 wrote to memory of 1456 2672 2.exe 82 PID 2672 wrote to memory of 1456 2672 2.exe 82 PID 912 wrote to memory of 2536 912 cmd.exe 84 PID 912 wrote to memory of 2536 912 cmd.exe 84 PID 912 wrote to memory of 2536 912 cmd.exe 84 PID 912 wrote to memory of 2520 912 cmd.exe 86 PID 912 wrote to memory of 2520 912 cmd.exe 86 PID 912 wrote to memory of 2520 912 cmd.exe 86 PID 912 wrote to memory of 500 912 cmd.exe 87 PID 912 wrote to memory of 500 912 cmd.exe 87 PID 912 wrote to memory of 500 912 cmd.exe 87 PID 2352 wrote to memory of 2880 2352 Explorer.EXE 88 PID 2352 wrote to memory of 2880 2352 Explorer.EXE 88 PID 2352 wrote to memory of 2880 2352 Explorer.EXE 88 PID 912 wrote to memory of 1308 912 cmd.exe 89 PID 912 wrote to memory of 1308 912 cmd.exe 89 PID 912 wrote to memory of 1308 912 cmd.exe 89 PID 912 wrote to memory of 4120 912 cmd.exe 90 PID 912 wrote to memory of 4120 912 cmd.exe 90 PID 912 wrote to memory of 4120 912 cmd.exe 90 PID 912 wrote to memory of 4244 912 cmd.exe 91 PID 912 wrote to memory of 4244 912 cmd.exe 91 PID 912 wrote to memory of 4244 912 cmd.exe 91 PID 1308 wrote to memory of 4312 1308 8.exe 92 PID 1308 wrote to memory of 4312 1308 8.exe 92 PID 1308 wrote to memory of 4312 1308 8.exe 92 PID 912 wrote to memory of 4384 912 cmd.exe 94 PID 912 wrote to memory of 4384 912 cmd.exe 94 PID 912 wrote to memory of 4384 912 cmd.exe 94 PID 2880 wrote to memory of 4424 2880 cmd.exe 95 PID 2880 wrote to memory of 4424 2880 cmd.exe 95 PID 2880 wrote to memory of 4424 2880 cmd.exe 95 PID 912 wrote to memory of 4504 912 cmd.exe 97 PID 912 wrote to memory of 4504 912 cmd.exe 97 PID 912 wrote to memory of 4504 912 cmd.exe 97 PID 4312 wrote to memory of 4576 4312 cmd.exe 98 PID 4312 wrote to memory of 4576 4312 cmd.exe 98 PID 4312 wrote to memory of 4576 4312 cmd.exe 98 PID 912 wrote to memory of 4628 912 cmd.exe 99 PID 912 wrote to memory of 4628 912 cmd.exe 99 PID 912 wrote to memory of 4628 912 cmd.exe 99 PID 912 wrote to memory of 4736 912 cmd.exe 100 PID 912 wrote to memory of 4736 912 cmd.exe 100 PID 912 wrote to memory of 4736 912 cmd.exe 100 PID 4628 wrote to memory of 4772 4628 13.exe 101 PID 4628 wrote to memory of 4772 4628 13.exe 101 PID 4628 wrote to memory of 4772 4628 13.exe 101 PID 4628 wrote to memory of 4772 4628 13.exe 101 PID 912 wrote to memory of 4820 912 cmd.exe 102 PID 912 wrote to memory of 4820 912 cmd.exe 102 PID 912 wrote to memory of 4820 912 cmd.exe 102 PID 912 wrote to memory of 4936 912 cmd.exe 103 PID 912 wrote to memory of 4936 912 cmd.exe 103 PID 912 wrote to memory of 4936 912 cmd.exe 103 PID 4936 wrote to memory of 4980 4936 16.exe 104 PID 4936 wrote to memory of 4980 4936 16.exe 104 PID 4772 wrote to memory of 2092 4772 13.exe 106 PID 4772 wrote to memory of 2092 4772 13.exe 106 PID 4772 wrote to memory of 2092 4772 13.exe 106 PID 912 wrote to memory of 4180 912 cmd.exe 107 PID 912 wrote to memory of 4180 912 cmd.exe 107 PID 912 wrote to memory of 4180 912 cmd.exe 107 PID 2480 wrote to memory of 4236 2480 3.exe 108 PID 2480 wrote to memory of 4236 2480 3.exe 108 PID 2480 wrote to memory of 4236 2480 3.exe 108 PID 2480 wrote to memory of 4236 2480 3.exe 108 PID 4384 wrote to memory of 1716 4384 11.exe 109 PID 4384 wrote to memory of 1716 4384 11.exe 109 PID 4384 wrote to memory of 1716 4384 11.exe 109 PID 912 wrote to memory of 4324 912 cmd.exe 110 PID 912 wrote to memory of 4324 912 cmd.exe 110 PID 912 wrote to memory of 4324 912 cmd.exe 110 PID 1308 wrote to memory of 4444 1308 8.exe 112 PID 1308 wrote to memory of 4444 1308 8.exe 112 PID 1308 wrote to memory of 4444 1308 8.exe 112 PID 4120 wrote to memory of 4512 4120 9.exe 113 PID 4120 wrote to memory of 4512 4120 9.exe 113 PID 4120 wrote to memory of 4512 4120 9.exe 113
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\1.bin.exe"C:\Users\Admin\AppData\Local\Temp\1.bin.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\System32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\7F48.tmp\7F49.tmp\7F4A.bat C:\Users\Admin\AppData\Local\Temp\1.bin.exe"3⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe"C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\1.jar"4⤵PID:3972
-
-
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Roaming\2.exeC:\Users\Admin\AppData\Roaming\2.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
-
C:\Users\Admin\AppData\Roaming\3.exeC:\Users\Admin\AppData\Roaming\3.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:2480 -
C:\Users\Admin\AppData\Roaming\3.exeC:\Users\Admin\AppData\Roaming\3.exe5⤵
- Loads dropped DLL
PID:4236
-
-
-
C:\Users\Admin\AppData\Roaming\4.exeC:\Users\Admin\AppData\Roaming\4.exe4⤵
- Executes dropped EXE
PID:728
-
-
C:\Users\Admin\AppData\Roaming\5.exeC:\Users\Admin\AppData\Roaming\5.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2536
-
-
C:\Users\Admin\AppData\Roaming\6.exeC:\Users\Admin\AppData\Roaming\6.exe4⤵
- Executes dropped EXE
PID:2520
-
-
C:\Users\Admin\AppData\Roaming\7.exeC:\Users\Admin\AppData\Roaming\7.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:500
-
-
C:\Users\Admin\AppData\Roaming\8.exeC:\Users\Admin\AppData\Roaming\8.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v feeed /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\feeed.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v feeed /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\feeed.exe"6⤵
- Adds Run key to start application
PID:4576
-
-
-
C:\Users\Admin\AppData\Roaming\feeed.exe"C:\Users\Admin\AppData\Roaming\feeed.exe"5⤵
- Executes dropped EXE
PID:4444
-
-
-
C:\Users\Admin\AppData\Roaming\9.exeC:\Users\Admin\AppData\Roaming\9.exe4⤵
- Executes dropped EXE
PID:4120 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wWTxgR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2386.tmp"5⤵
- Creates scheduled task(s)
PID:4512
-
-
-
C:\Users\Admin\AppData\Roaming\10.exeC:\Users\Admin\AppData\Roaming\10.exe4⤵
- Executes dropped EXE
PID:4244
-
-
C:\Users\Admin\AppData\Roaming\11.exeC:\Users\Admin\AppData\Roaming\11.exe4⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Maps connected drives based on registry
PID:4384 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AnLKhBlJfQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1BC6.tmp"5⤵
- Creates scheduled task(s)
PID:1716
-
-
-
C:\Users\Admin\AppData\Roaming\12.exeC:\Users\Admin\AppData\Roaming\12.exe4⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4504
-
-
C:\Users\Admin\AppData\Roaming\13.exeC:\Users\Admin\AppData\Roaming\13.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Users\Admin\AppData\Roaming\13.exeC:\Users\Admin\AppData\Roaming\13.exe5⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4772 -
C:\Users\Admin\AppData\Local\Temp\Trainbandanigon6\Styltendeschris.exe"C:\Users\Admin\AppData\Local\Temp\Trainbandanigon6\Styltendeschris.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2092
-
-
-
-
C:\Users\Admin\AppData\Roaming\14.exeC:\Users\Admin\AppData\Roaming\14.exe4⤵
- Executes dropped EXE
PID:4736
-
-
C:\Users\Admin\AppData\Roaming\15.exeC:\Users\Admin\AppData\Roaming\15.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4820
-
-
C:\Users\Admin\AppData\Roaming\16.exeC:\Users\Admin\AppData\Roaming\16.exe4⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:4936 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"5⤵PID:4980
-
-
-
C:\Users\Admin\AppData\Roaming\17.exeC:\Users\Admin\AppData\Roaming\17.exe4⤵
- Executes dropped EXE
PID:4180
-
-
C:\Users\Admin\AppData\Roaming\18.exeC:\Users\Admin\AppData\Roaming\18.exe4⤵
- Executes dropped EXE
PID:4324
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\2.exe"3⤵PID:4424
-
-