Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
06-01-2021 02:04
Static task
static1
Behavioral task
behavioral1
Sample
c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
Resource
win10v20201028
General
-
Target
c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe
-
Size
262KB
-
MD5
53e7b9e873404afdd22cdeba41b4e1c9
-
SHA1
18b1a19f826e9d48d5776f6e3c279547f3ff517d
-
SHA256
c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec
-
SHA512
ccc0af85ea847c45d11e213030e6b3224503c22fe70519049095b1d84cbf61e50c72ab370a03e456338127b52d462826248a6413706ab900afac16adf1deb9dd
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1308 wbadmin.exe -
Loads dropped DLL 4 IoCs
pid Process 1676 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 1696 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 948 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 1092 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe\"" c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1676 set thread context of 1692 1676 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 29 PID 1696 set thread context of 220 1696 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 42 PID 948 set thread context of 1588 948 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 47 PID 1092 set thread context of 1960 1092 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 49 -
Drops file in Program Files directory 9680 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00623_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\MountRename.pub c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ERROR.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0202045.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0293832.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00681_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Seyes.emf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\18.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.CGM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153518.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309598.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageScript.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RenderingControl.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanLetter.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)grayStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00828_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericon.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_off.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\corner.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15023_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.JS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Edmonton c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SONORA\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplateRTL.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237228.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB1A.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\LoanAmortization.xltx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Orange Circles.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TAIL.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CUP.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00017_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\COMPUTER.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSLoc.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\AXIS.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\MCABOUT.HTM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\MTEXTRA.TTF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.PH.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188513.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_on.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\AMERITECH.NET.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\subscription.xsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Khartoum c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0177806.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kabul c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_off.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Danmarkshavn c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe.config c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENV98SP.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignright.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106208.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENV98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Earthy.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01368_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME50.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN096.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STRTEDGE\STRTEDGE.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240157.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\SubmitDeny.mhtml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SONORA\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14883_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21520_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18233_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\InfoPath.en-us\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187825.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0211949.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OrielMergeFax.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_rainy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386764.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\43.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047x576black.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18248_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107300.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-compat.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Wordcnvpxy.cnv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_WMC_LogoText.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\BLUECALM.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21342_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\INCOMING.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187835.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME22.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\WARN.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHighMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Mso Example Intl Setup File B.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Sales Pipeline.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\18.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145669.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\TITLE.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_48.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mousedown.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-modules.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01682_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR15F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Angles.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103850.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGTOC.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02465_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0186348.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\adcjavas.inc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01805_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONINTL.DLL.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSWORD.OLB c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\management\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02390_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14513_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03731_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\TexturedBlue.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\NL.ROGERS.COM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGN98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tbilisi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151061.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\InformationIconMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\picturePuzzle.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02263_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\validation.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-1 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239953.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341455.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Track Issues.fdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21435_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00656_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageStyle.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_es.dub c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MP00646_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Toronto c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL002.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCAL.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107544.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\J0115855.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382926.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02810J.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIcon.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00915_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPQUOT.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FRENCH.LNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\mip.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.SYD c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\GIFIMP32.FLT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14792_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\BG_ADOBE.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\REFINED\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe Root Certificate.cer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Bears.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\6.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_underline.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Garden.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00913_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\THOCR.PSP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Technic.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Panama c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\ConvertToConvert.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\ICE.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00555_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0235319.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ViewHeaderPreview.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107526.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196142.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LTHD98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHigh.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Country.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\HxRuntime.HxS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18214_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTES.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPDMC.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\background.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152626.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0229385.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\main.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15061_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216540.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0318448.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15134_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\LightSpirit.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR14F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\31.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115839.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199423.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299763.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBCN6.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195248.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00345_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02134_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21320_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00253_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00703L.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-execution.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304861.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\NOTEBOOK.HTM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00723_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Metro.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RIPPLE\RIPPLE.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02431_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00305_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14828_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00559_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18202_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239611.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293234.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10289_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR25F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Sofia c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198025.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01842_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIconsMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\History.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14691_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287417.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImageMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Efate c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Casual.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\abcpy.ini c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado25.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382944.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384888.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Paper.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00390_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianMergeFax.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Verve.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287415.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14870_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\HST10 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RSSITEML.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\offset.ax c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GB.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02093_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00178_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7ES.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\La_Rioja c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Concourse.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\form_edit.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299171.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BROCHURE.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENVELOPE.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-actions.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00159_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02040U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\GRIP.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\SpaceSelector.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABMASK.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\arrow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\slideshow_glass_frame.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FDFFile_8.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee100.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195772.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Roses.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPTIRMV.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right_over.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215070.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART8.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado20.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BRCHUR11.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GREETING.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0157763.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterRegular.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107288.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10263_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\+Connect to New Data Source.odc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_spellcheck.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME43.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR24F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Almaty c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02950_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\BREEZE.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15018_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadomd28.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15156_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\ext\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\ARCTIC.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02444_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCHDRESP.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\OriginFax.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_bezel.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shorthand.emf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmpnssui.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0305257.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSGR3ES.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0251007.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XMLSDK5.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107484.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATETIME.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityReport.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_hover.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseover.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00177_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WHIRL1.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MENU.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\QuizShow.potx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00034_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\DELIMWIN.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\Messenger.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_windy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-back-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.bfc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01746_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Verve.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196060.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200183.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00231_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00673L.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ACTIP10.HLP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\CAPSULES.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\DEEPBLUE.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18197_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR32F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\HandPrints.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Issues.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGAD.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Memories_buttonClear.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PAWPRINT.HTM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099164.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00114_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-io.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\DELIMR.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RESENDL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18216_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OCRHC.DAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185670.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\LightSpirit.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Groove.en-us\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00097_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14654_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\activity16v.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Scoresbysund c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200279.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Pushpin.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IPIRMV.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099156.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01491_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\TEAROFF.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01241_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21365_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRINTL32.REST.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152570.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178632.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB7.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LAYERS\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107724.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guyana c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\WSS\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-overlay.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00222_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18205_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\MMSL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Flow.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RESUME.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02466U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDBAR98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Matamoros c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\0.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02748G.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHigh.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MP00021_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\validation.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387591.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\sbdrop.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\Sidebar.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239057.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Phoenix c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGZIP.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152414.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0318810.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Graph.jtp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0252669.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\OrielFax.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Visualizer.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveResume.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\CASCADE.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\RMNSQUE.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02267_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR11F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SlateBlue.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImage.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SATIN\SATIN.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14710_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21322_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME25.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240291.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01148_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityResume.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SendMail.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB4.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BS2BARB.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Hx.HxC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107130.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0314068.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\JOURNAL.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\powerpnt.exe.manifest c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Oriel.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHPHN.DAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Porto_Velho c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FS3BOX.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityLetter.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\31.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginMergeLetter.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.BR.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01849_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsMacroTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL097.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ORIG98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Tags.accft c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javafx.policy c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceDaYi.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386270.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB5B.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21314_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Singapore c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Median.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_TexturedBlue.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.rst c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0230553.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\InfoPathWelcomeImage.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Costa_Rica c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-windows.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00172_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\STOCKS.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LABEL.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPUNCT.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\NUMERIC.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\BUTTON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Niue c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341561.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hiring Requisition.fdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR41F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Cocos c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\en-US\msader15.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115864.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESPL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WITHCOMP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0252349.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0295241.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\PMAILEXT.ECF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCD11.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0214934.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01468_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBOX.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BZCRD98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Default.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART2.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RES98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Person.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01130_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GREET11.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02757U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.HK.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107302.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_drop_shadow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\NETWORK.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic 2.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\LICENSE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103812.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN010.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\MSOSEC.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\DELETE.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_choosecolor.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ADRESPEL.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00289_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LISTBOX.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginResume.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\BASMLA.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106222.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285808.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00917_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18200_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_OliveGreen.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALENDAR.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02009_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-5 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewDblClick.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XOCR3.PSP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0197979.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14533_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RCLRPT.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\MeasureAssert.mht c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Microsoft.VisualStudio.Tools.Applications.DesignTime.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0213449.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105230.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\en-US\DVDMaker.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Jujuy c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105638.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02756U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14578_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME42.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLNOTE.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\PLUS.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBPAGE.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid_over.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285822.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297707.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hong_Kong c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02503U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21315_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00485_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01252_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21343_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN111.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XML2WORD.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msaddsr.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0234687.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Thatch.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledbvbs.inc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\IPML.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hiring Requisition - Customized.fdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.WW\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\weather.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_snow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01474_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CET c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONFLICT.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_hail.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Elemental.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME28.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Technic.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POSTITL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107468.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21303_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0233312.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01680_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0090386.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281638.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Teal.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_pressed.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086426.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293238.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01329_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEB11.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Araguaina c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMARQ.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\COUPON.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGN.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\audiodepthconverter.ax c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\OliveGreen.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-hot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Casual.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN105.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL102.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\highDpiImageSwap.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188511.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)redStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\License.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DisableRegister.mp3 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\HST c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTFORM.DAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153313.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WWINTL.REST.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLow.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Nicosia c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Seoul c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105282.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AD.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Thawte Root Certificate.cer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382938.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15155_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hardware Tracker.fdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00011_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN110.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Barbados c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0217302.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0298653.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102594.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_48.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPUNCT.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGTOC.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Reunion c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03513_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107258.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIcon.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ViewHeaderPreview.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\SetSearch.vssx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238983.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18190_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107152.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151067.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMaskSmall.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OUTGOING.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OEMPRINT.CAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\grayStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\JPEGIM32.FLT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188587.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152608.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00458_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkObj.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_plain_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01361_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsVersion1Warning.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\flyoutBack.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\47.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ERROR.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnetwk.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102002.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZCARD.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\currency.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\INFOMAIL.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0279644.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\3082\MSO.ACL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SEARCH.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\blank.jtp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107358.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SNIPE.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00513_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedShuangPin.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00531_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00257_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Easter c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01292_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Flow.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Adobe.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdate.cer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10307_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART3.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185798.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24ImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Category.accft c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port-au-Prince c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RESENDS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Elegant.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Soft Blue.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107450.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\InformationIcon.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDIRM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\Office64MUI.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0234376.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157167.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00788_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL078.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\VelvetRose.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Name.accft c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10219_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESNS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Aspect.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME31.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\7-Zip\Lang\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287408.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OrielMergeLetter.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tabskb.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CharSetTable.chr c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsColorChart.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\STOCKS.DAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00478_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\BUZZ.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dushanbe c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199475.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02384_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00608_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Executive.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSACC.OLB c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nassau c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7FR.dub c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\45.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MAPIR.DLL.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\4.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14581_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SONORA\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01238_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105384.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\ACTIVITS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200521.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00345_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14755_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382942.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18213_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115844.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01840_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsMacroTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\settings.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB02229_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152628.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200151.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0301480.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18191_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_SlateBlue.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10268_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsMacroTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-desk.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0313974.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00732_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18219_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR23F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\STOPICON.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02356_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_over.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\RestartCopy.tmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\sound.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\README.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0227558.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\en-US\msinfo32.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\CASCADE.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293236.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Brunei c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21533_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Distinctive.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\MAIL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_title.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Stars.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SAVE.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7fr.kic c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN058.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Mso Example Intl Setup File A.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086384.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDCNCLS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.swf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\EDGE.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21398_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATWIZ11.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR36F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMSS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187829.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageStyle.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bogota c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMaskSmall.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\core.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14869_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Start End Dates.accft c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\To_Do_List.emf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Khartoum c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382967.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB10.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01661_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Tasks.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialMergeLetter.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE06049_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00367_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLY98SP.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guam c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONTACTS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Norfolk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185786.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Adjacency.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Petersburg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Havana c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153508.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0295069.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216612.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0324694.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\rt.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107748.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14582_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\SignedManagedObjects.cer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee90.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03464_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14756_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\localizedSettings.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL010.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090390.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090779.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222019.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR20F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART13.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsColorChart.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back_lrg.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SecStoreFile.ico.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099169.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Tasks.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Lagos c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\ECLIPSE.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01158_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianMergeLetter.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\CANYON.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\VeriSignLogo.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-highlight.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Syowa c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21375_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CONTACT.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javaws.policy c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PROPLUS\ProPlusWW.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107148.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02371_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)grayStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00005_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14752_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\1047x576black.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\List.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\CALENDAR.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Austin.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\attention.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\flyout.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281632.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPDMCCore.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LEVEL\LEVEL.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232393.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\messageboxinfo.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\WIND.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR28F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SegoeChess.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\MergePing.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107744.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187817.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02443_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14980_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_floating.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105232.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21448_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Apothecary.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_increaseindent.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Northwind.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0186346.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287020.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099192.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Generic.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\redStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\QUAD.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\HEADING.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\month.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01141_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanPhotoAlbum.potx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Norfolk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLJRNL.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\en-US\WMM2CLIP.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\ehshellLogo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18223_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanMergeLetter.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03466_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR21F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105414.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\YEAR.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Assets.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15072_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\CT_ROOTS.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR34F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\RegisterCompress.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15172_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_VelvetRose.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\SNET.NET.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Priority.accft c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187883.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02077_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XLMACRO.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\BOMB.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\amd64\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185776.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01770_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\J0115876.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00333_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21505_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RESUME.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387882.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\OliveGreen.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\AXIS.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0302953.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297725.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14594_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105368.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OrielResume.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00084_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183198.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0217872.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Oriel.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14754_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107492.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\DADSHIRT.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00487_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\Management.cer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187815.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00809_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\NOTEBOOK.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0149118.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME49.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\EVRGREEN.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285820.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\OneNote.en-us\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00735_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GostName.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0197983.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\TexturedBlue.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CHIMES.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote.ini c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL111.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDFFile_8.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03453_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0233070.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledbjvs.inc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086478.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PRRTINST.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107158.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART10.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\VelvetRose.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Hand Prints.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099148.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CHECKER.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBORDER.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SketchPadTestSchema.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME36.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\7.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME18.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFNOT.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDCNCLL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\avtransport.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103262.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01154_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01627_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187893.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212219.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ERROR.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Msgbox.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02125_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14882_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\utilityfunctions.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\DELETE.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Beige.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\RADIO.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDREQL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBOXES.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341344.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00768_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\BTOPENWORLD.COM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Prague c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked-loading.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0171685.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_LightSpirit.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107264.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\AdjacencyResume.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02740G.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LABEL98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialLetter.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Adobe.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHSRN.DAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292272.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PROPLUS\SETUP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341439.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\mpvis.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE04050_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceYi.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-today.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\whiteband.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02261_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanResume.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02886_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02067_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Median.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME37.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Brisbane c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00241_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME04.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00190_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\header.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME38.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143758.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHLTS.DAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ConnectionManager.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382836.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00704_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18203_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\15x15dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-text.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03257_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.HOL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\JFONT.DAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105600.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASK.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BZCARDHM.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\London c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SUMIPNTG\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387337.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL086.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152704.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0228959.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115866.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\VBAOWS10.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107502.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01058_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\FM20.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00390_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18199_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1036\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\BG_ADOBE.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Warsaw c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DISTLSTL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Trek.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL106.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\4.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\Wks9Pxy.cnv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\PNG32.FLT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Seyes.jtp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\settings.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0182689.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Taipei c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.policy c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00686_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00068_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX9.x3d c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0217262.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCD98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_TexturedBlue.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24Images.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02124_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVTEL.DIC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01179J.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212957.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATWIZ.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RIPPLE\RIPPLE.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15035_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR19F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePage.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\RPT2HTM4.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18247_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0182946.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185842.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLTASK.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\REFINED\REFINED.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0292020.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\alertIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\helpmap.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Horizon.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\US_export_policy.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\ResolveResize.ps1 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\INFOML.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_off.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPreviewTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewSelectionChanged.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\CHEVRON.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107266.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00452_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14656_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\IPSEventLogMsg.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.HK.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0240719.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABOFF.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL090.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14529_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_center.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIconMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\MANUAL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boise c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EET c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292286.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21504_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107722.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\ModifiedTelespace.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.bat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\bdcmetadataresource.xsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePage.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.JP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBAR.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-over-DOT.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Niue c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\38.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\STINTL.DLL.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\picturePuzzle.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MENU98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195342.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107344.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10255_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0168644.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZFORM.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Memo.jtp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212601.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Casual.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Thatch.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0196164.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105398.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05930_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0293800.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Full.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00351_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153095.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.WW\Office64WW.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Civic.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\button.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONTACTL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\MSTAG.TLB c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099177.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152878.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\POLICIES.FDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\org-openide-filesystems.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDREQS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_disable.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\slideShow.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.TTS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01843_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Manaus c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341636.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PNCTUATE.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\New_York c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145879.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Training.potx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02074_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CAMERA.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCHDCNCL.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24Images.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Empty.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187647.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pohnpei c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Port_Moresby c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPMediaSharing.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02069J.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\en-US\sbdrop.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ust-Nera c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107500.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateHelper.msi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBEMAIL.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmplayer.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZTOOL.ACCDE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\OFFISUPP.HTM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\sentinel c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01219_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00183_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\Common.fxh c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\settings.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImageMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignleft.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SUMIPNTG\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DISTLIST.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01839_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15272_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\SERVWRAP.ASP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00625_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215718.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14982_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBrowserUpgrade.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7en.kic c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGDOTS.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\NOTEL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Stars.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02388_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MOR6INT.REST.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATE.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Author2XML.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Defender\en-US\MsMpRes.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Keywords.HxK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\ELPHRG01.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ENFR\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198447.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_fr.dub c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.TW.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RIPPLE\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\TOOT.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105306.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0195384.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14832_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIcon.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099153.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199805.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePage.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0171847.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14866_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ACT3.SAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid_over.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB01741L.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-13 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Chisinau c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00486_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14580_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15275_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\javaws.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285782.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00416_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00932_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseout.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00956_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Custom.propdesc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageStyle.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg_sml.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msaddsr.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01293_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00633_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFNOT.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryLetter.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right_over.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\AdjacencyMergeLetter.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santo_Domingo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\DESKSAM.SAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guayaquil c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ARFR\MSB1ARFR.ITS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Sydney c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0233992.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\BUTTON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\AddNew.xht c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106958.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_REVIEW.XSN c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SUMIPNTG\SUMIPNTG.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRINTL32.DLL.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21300_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME21.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Executive.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLR.SAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151045.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0300862.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0304933.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21390_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105912.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMIMES.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Antigua c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107282.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00466_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21519_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIconMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN048.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCHDREQ.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox28.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341448.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Discussion14.gta c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL054.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384885.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02126_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_on.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PROGRAM.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341653.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03014_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BlackTieNewsletter.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-8 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200163.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21434_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Saipan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105266.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\validation.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21348_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POST98SP.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Casual.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21308_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XLINTL32.DLL.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REPORT.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152884.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03236_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Payment Type.accft c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01247U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02439_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\bin\server\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152622.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03041I.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18254_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198016.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CHECKBOX.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\ECHO.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Country.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_hyperlink.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WSIDBR98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107182.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Traditional.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\builtincontrolsschema.xsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_SlateBlue.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\highDpiImageSwap.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02218_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\ViewHeaderPreview.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OutDomain.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\FLASH.NET.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178348.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Office 2.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18243_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Bucharest c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\EVRGREEN.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18225_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Luis c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SecStoreFile.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Origin.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACC.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\CALENDAR.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Miquelon c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceYi.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00530_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10301_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSClientManifest.man c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierUpArrow.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santarem c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART7.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OnLineIdle.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00638_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0313896.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01297_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\24.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285360.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21370_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02285_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OMSINTL.DLL.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0250504.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01734_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Casablanca c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Paramaribo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309664.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382961.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00712_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\IRIS.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGZIPC.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382970.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\PRODIGY.NET.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\WSS_DocLib.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.rll c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPrintTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\CIEXYZ.pf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\PABR.SAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_orange.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02097_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FORM98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circle_glass_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Los_Angeles c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\SoftBlue.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198022.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301418.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00170_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIcons.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0280468.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01421_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02453_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01265U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03205I.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Aspect.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Premium.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR13F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\StarterToolTemplates.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Marquesas c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382965.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_play.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RICEPAPR\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_few-showers.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00152_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PG_INDEX.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01470_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02269_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\GIGGLE.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21366_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR22F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\CLNTWRAP.HTM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107426.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107514.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Equity.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUB6INTL.REST.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Luxembourg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\corner.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106572.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericonMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02750G.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0251925.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ReviewRouting_Init.xsn c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tashkent c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\38.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00166_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0089945.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLLIBR.REST.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115834.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\RADAR.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBHED98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\msdaorar.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196364.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExpenseReport.xltx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\BUTTON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107364.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151063.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Country.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over_BIDI.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02074U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\msaccess.exe.manifest c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0214948.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0229389.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105502.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Roses.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RSSITEMS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Madeira c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\METCONV.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XLCPRTID.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayman c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387578.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL093.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Students.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBHW6.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImage.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BlackTieLetter.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21399_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\TECHTOOL.HTM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0291984.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_TexturedBlue.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\BLUECALM.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153302.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1036\MSO.ACL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198712.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSGR3EN.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282928.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18234_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_disabled.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02413_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\OUTEX.ECF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIcons.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN081.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Thimphu c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00049_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105520.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART6.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\SketchIconImages.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02450_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15019_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB3A.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginReport.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107658.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIcons.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMaskRTL.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Tabs.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ENES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00694_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLYER11.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FORMCTL.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02054_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SUBMIT.JS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01221K.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00330_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\LASER.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\gfserrorfromgroove.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PROG98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WPULQT98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IT.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145707.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\ARROW.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Gambier c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME01.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBPAGE.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\0.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ARFR\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153093.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00396_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Notebook03.onepkg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SIGN.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\greenStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\pkeyconfig-office.xrm-ms c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105410.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14692_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21328_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0214098.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02024_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02759J.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMSL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Users.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tbilisi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\PROFILE.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\VBE6EXT.OLB c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107488.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00231_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Earthy.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vincennes c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02265_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SONORA\SONORA.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\notConnectedStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\PublicFunctions.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382957.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14583_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341551.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GreenTea.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-hot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01126_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECRECS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\LAUNCH.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Median.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FORM.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14791_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tahiti c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\NVBELL.NET.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212953.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02437_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01848_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Earthy.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00524_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107254.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME16.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\setup_wm.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187851.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9YDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_docked.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LOGO98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18235_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02039U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL082.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0252629.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.JS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15060_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR30F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\RSSFeeds.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212751.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginMergeFax.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281243.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0305493.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\RE00006_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382966.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21302_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME32.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02296_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02755U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7EN.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\SplitExit.wmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\ResourceInternal.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\cmm\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Contacts.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107446.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14830_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\UnformattedNumeric.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VS_ComponentSigningIntermediate.cer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\micaut.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\WATERMAR.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN01165_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AD.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baghdad c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232803.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ORG97.SAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BlackTieMergeLetter.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\BG_ADOBE.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01065_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400003.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDIRMV.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Enderbury c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.XLS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149407.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02198_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21319_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Customer Support.fdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\RSSFeeds.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0315612.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AR.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AIR98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107496.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02448_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN095.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\TableTextService.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10297_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ACCSBAR.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\2 Top.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15021_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21334_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00780L.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN082.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianLetter.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Discussion.gta c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CASHREG.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Minsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15020_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107516.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Resolute c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00462_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIconsMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0186362.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239955.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01191_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18252_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5EDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL044.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Perspective.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\EDGE.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00118_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241781.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR41F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImages16x16.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveNewsletter.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\APIFile_8.ico.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15184_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\PROOF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152696.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_hover.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseover.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\24.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SATIN\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01590_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18244_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21306_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21480_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNoteNames.gpd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL01565_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SATIN\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188669.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02736U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Horizon.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\directshowtap.ax c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Executive.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18194_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh88 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00454_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02051_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196110.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01255G.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10336_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14845_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SPLASH.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239973.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_disabled.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01461_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101858.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\QUAD.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240189.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0234266.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Composite.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0217698.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\TraceMove.asp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\AdjacencyLetter.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PIXEL\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107280.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00236_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10300_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)greenStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Shanghai c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00391_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Phone.accft c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCHDRESN.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_top.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107290.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsColorChart.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14801_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02127_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.xsl c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01300_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00919_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7ES.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\SecretST.TTF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Chagos c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\PublicFunctions.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN102.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\BLENDS.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105292.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02736G.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152602.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00352_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN109.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02424_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02897J.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02233_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10308_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kolkata c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME07.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXLIRM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105412.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageBlank.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Events.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\DEEPBLUE.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14794_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN011.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_rainy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AcroRead.msi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.es\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR12F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msdaprsr.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Apex.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18238_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\7.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_pressed.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\MSB1AR.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0156537.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_bullets.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15056_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099175.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00941_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02270_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RICEPAPR\RICEPAPR.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05869_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME03.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME26.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME34.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hebron c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02426_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178459.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\BodyPaneBackground.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\sonicsptransform.ax c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\skins\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0294991.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\StatusDoNotDisturb.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\MediaReceiverRegistrar.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Casual.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLAPPTR.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice-install.log c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\La_Rioja c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_buttongraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Black Tie.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Currency Rates.iqy c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\UpdateUninstall.mhtml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238333.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-explorer.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00810_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SUMIPNTG\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Sakhalin c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Casual.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107746.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\SEAMARBL.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.JS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02055_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\FONTSCHM.INI c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mousedown.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01063_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcjavas.inc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188667.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLJRNLR.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BOLDSTRI\BOLDSTRI.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR27F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR42F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107512.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\ACT3R.SAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)greenStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Manuscript.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18230_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RSPMECH.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00578_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\UTILITY.ACCDA c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupicons.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0211981.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0221903.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBHOME.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPDMC.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTE.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\GRIPMASK.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03795_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZDAT12.ACCDU c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESNL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02738U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\VelvetRose.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYBB.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14996_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WWINTL.DLL.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME23.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Response.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fiji c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115843.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBCOLOR.SCM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7db.kic c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-14 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185774.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGLOGO.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGREPFRM.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayenne c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\PYCC.pf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00232_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00444_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\AdjacencyReport.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00527_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.CNT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01472_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285750.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00402_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR23F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Nairobi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.SYX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PS9CRNRH.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msadcor.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15273_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21311_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\43.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152894.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveReport.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIconsMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RIPPLE\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00476_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\203x8subpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199036.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\9.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OOFS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLYER98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FRAR\MSB1FRAR.ITS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00693_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mauritius c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239965.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZLIB.ACCDE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBORDER.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Marketing Projects.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Indianapolis c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Defender\en-US\MpAsDesc.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Brunei c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_docked.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanReport.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\messageboxerror.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\8.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\PAB.SAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212299.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15132_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Civic.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7ES.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignright.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\macroprogress.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUNGLE.HTM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00512_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15274_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBHD.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_snow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01478U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00610_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Opulent.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESPS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Elemental.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18221_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_decreaseindent.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Simple.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\TOC98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuching c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPDMCCore.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01785_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\header-background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-options.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STRBRST.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Generic.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\APPTS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN086.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-options.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\WATERMAR.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson_Creek c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\RADIAL.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0205466.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285926.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PROPLUS\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0332364.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME14.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\RenderingControl.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tongatapu c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02405_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0215086.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImage.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099155.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152708.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\CONCRETE.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172067.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02368_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OLKIRMV.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipBand.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-hot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18224_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Discussion.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216516.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CST6CDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02262_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01035U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImageMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02740U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Module.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cuiaba c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309567.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105238.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02417_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBlankPage.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-bullet.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099159.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\ECHO.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01745_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over_BIDI.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02361_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00200_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105490.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SUBMIT.JS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\settings.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02155_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153273.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGREPFRM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageSlice.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN075.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBAR.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107718.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIconMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\LAUNCH.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MAIN.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Athens c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_SlateBlue.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200289.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GR8GALRY.GRA c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqloledb.rll c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Reunion c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_2.jtp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\CONCRETE.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.JS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\BREEZE.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099176.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21325_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ndjamena c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382958.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BOLDSTRI\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0196400.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00602_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0093905.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Davis c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLADDR.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\StarterApplicationDescriptors.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153265.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd28.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00557_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSQRY32.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NAVBRPH2.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Paper.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART14.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\meta-index c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152610.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00820_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105588.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00798_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Vancouver c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00934_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239975.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\TexturedBlue.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MY.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkWatson.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKREQS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPICCAP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART4.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\TECHTOOL.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00668_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105276.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_1.jtp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\2.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSO.ACL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Graph.exe.manifest c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_pressed.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDFFile_8.ico.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198113.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Trek.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7ES.dub c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212661.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_INIT.XSN c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\NOTES.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santiago c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\APPTL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Grid.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\1047x576black.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287024.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrow.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPTIRM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0150150.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME12.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00411_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-vertical.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0292982.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME02.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\VOLTAGE.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_VideoInset.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0149018.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\Client.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0313970.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0234131.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Bougainville c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.JP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\BLENDS.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01777_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Newsprint.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TipsImage.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00612_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FDFFile_8.ico.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REPLTMPL.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Excel.en-us\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\JOURNAL.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02398U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115835.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_MediumMAsk.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_spellcheck.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIcons.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\README.HTM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME20.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATALOG.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Slipstream.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB11.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\36.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\33.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\DELIMDOS.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\decorative_rule.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02749G.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Services\verisign.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199279.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Gaza c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.en\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_orange.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\ROGERS.COM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\default.jfc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIconsMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_hyperlink.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0160590.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00935_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Windows Sidebar\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107734.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_over.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\ANALYS32.XLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105246.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02169_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18204_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLWVW.DLL.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Syowa c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02091_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02025_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\currency.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02567J.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21482_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yellowknife c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107308.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseout.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\COMPASS.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18228_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OnLineBusy.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099179.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0278882.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285792.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02282_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14538_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\PipelineSegments.store c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18185_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OOFTMPL.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01575_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02276_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBOX.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LTHD98SP.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mip.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_HighMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_disable.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Helsinki c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21364_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\helpmap.txt.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosecolor.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SAVE.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01747_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143749.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Clarity.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107350.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOUTL.OLB c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\eqnedt32.exe.manifest c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR17F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\COUGH.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382939.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN026.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\WET c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00233_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\background.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341738.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02265_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00221_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105332.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLPERF.H c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\digest.s c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00168_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BZCARD11.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DOCS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackground.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01239K.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01560_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01905_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00914_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02048_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107138.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297229.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00915_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\WATER.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Opulent.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\REPTWIZ.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Hx.HxT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0157995.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299611.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115865.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_highlights_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21309_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART12.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveAnother.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02743G.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SHARING.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00526_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Currie c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14528_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152690.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152716.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Apex.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304405.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Premium.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Bears.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME35.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Public_Primary_CA.cer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0230876.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0332268.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02845G.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7cm_fr.dub c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN027.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCARD.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15185_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Outlook.en-us\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02793_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199283.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103058.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187847.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFRES.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\menu_arrow.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01172_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00494_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Groove.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\TYPE.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4ADT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB2A.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Peacock.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285444.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REC.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEWBY.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\play-background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CGMIMP32.HLP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHighMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\macroprogress.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceArray.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\STUDIO.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18198_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Teal.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrlatinlm.dat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143743.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143746.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\5.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pago_Pago c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\favicon.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\PopEnter.tif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\AUTHOR.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPQUOT.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLYER.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OrielLetter.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\J0115875.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216874.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14985_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21495_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.ES.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02085_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Christmas c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200189.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18249_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVZIP.DIC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SUBMIT.JS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SATIN\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\utilityfunctions.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ContemporaryPhotoAlbum.potx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400002.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OFFLINE.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7es.kic c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382954.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL075.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7FR.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157831.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME41.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198021.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03011U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OSPP.VBS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Fortaleza c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STRTEDGE\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_docked.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Projects.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00911_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-nodes.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382963.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL104.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search5.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR33F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\MSSPC.ECF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\adcvbs.inc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382968.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297185.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN089.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.FR.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.MOF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02389_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BANNER.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Flyout_Thumbnail_Shadow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Clarity.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee90.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01743_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\main_background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\MMHMM.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.config c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewFrame.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYBB.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHLEX.DAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL026.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLYER.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-actions.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341654.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PPINTL.REST.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGATNGET.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237336.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21400_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.IDX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\PAPYRUS.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN044.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_pressed.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VisioCustom.propdesc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado27.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0150861.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241041.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00489_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL027.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote.gpd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-back-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00211_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Fancy.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL092.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtau c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02407_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0158007.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmlaunch.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME30.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01473_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00806_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02041_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Johannesburg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Copenhagen c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14983_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKUPD.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrowMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\MakeAccessible.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107188.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-vertical.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Country.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099158.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090777.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00272_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_OliveGreen.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222015.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18251_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME55.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImage.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_Off.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105386.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18206_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_High.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145272.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200273.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0301050.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00525_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02791_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.LIC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187921.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15135_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02116_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21413_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBARBLL.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01157_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293240.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsImageTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-loaders.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02373_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00157_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGN.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239935.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00389_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21344_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\background.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_windy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00668_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285410.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18209_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106146.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\SessionMember.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Blog.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL096.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\8.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\STUDIO.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ReviewRouting_Review.xsn c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ENGDIC.DAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VisioCustom.propdesc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21433_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14795_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMARQ.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115867.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_choosefont.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\2 Right.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado25.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\RECOVR32.CNV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00170_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WITHCOMP.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382960.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Apothecary.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212701.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_foggy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\EXITEMS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunec.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_LightSpirit.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBLINK.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialResume.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00233_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02092_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00373_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BlackRectangle.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Matamoros c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14532_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105348.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WHITEBOX.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153087.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\TURABIAN.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB3B.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Waitcursor.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086432.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153091.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACCL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281640.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\WT61ES.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\RECYCLE.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105396.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107730.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195254.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\HICCUP.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21307_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ENGLISH.LNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238959.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382955.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\INVITE.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18184_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\MMSS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PINELUMB.HTM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\ConnectLock.cr2 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.fr\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382952.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00395_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02278_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21534_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_foggy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\REFINED\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00423_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\Office64MUISet.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ENFR\MSB1ENFR.ITS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0296279.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\blacklist c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\greenStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0174639.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287644.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up_BIDI.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Monticello c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0251301.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\ConnectTrace.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SONORA\SONORA.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCINFO.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Skins\Revert.wmz c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152568.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\SignedComponents.cer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18255_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7jp.kic c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Teal.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Samara c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01356_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02958_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Groove Starter Template.xsn c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.bat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105244.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14800_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00603_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18189_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14539_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00177_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\handler.reg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00834_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OMSSMS.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10302_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199661.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00013_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh87 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmlaunch.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityMergeFax.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSSKETSM.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14514_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099170.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_docked.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\RPLBRF35.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OLKIRM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\1033\Synchronization.rll c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187837.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GostTitle.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsink.ax c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.bat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Rome c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Groove.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\THROAT.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_bezel.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21331_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\BUTTON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00212_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15034_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02749U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBlankPage.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\LAUNCH.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE06450_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00116_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0182888.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIcons.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CLICK.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureB.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\security\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.msi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BOLDSTRI\BOLDSTRI.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BlackTieResume.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00443_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\IMAGE.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Client.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14565_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Details.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01299_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18207_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Module.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Civic.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART9.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Petersburg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239967.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02214_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\excel.exe.manifest c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsVersion1Warning.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287018.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10290_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Doc.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+1 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172193.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309585.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18218_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\currency.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02404_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18208_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABON.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cambridge_Bay c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238927.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewFrame.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382930.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_AutoMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215076.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\El_Salvador c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01562U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0185604.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIcon.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\alertIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107328.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALENDAR.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02470U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\settings.ini c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301432.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00636_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ADO210.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105280.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msdaremr.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099199.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CRT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Cape_Verde c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00234_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qyzylorda c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL01394_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART15.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7MDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01462_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBOXES.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado28.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21327_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplateRTL.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jakarta c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked-loading.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18229_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187895.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0283209.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BillingStatement.xltx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+7 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287642.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ENGIDX.DAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\StepEnable.mpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02293_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02022_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Composite.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Caracas c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Verve.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImage.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+4 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\release c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN002.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveMergeLetter.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0278702.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01618_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Couture.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\slideShow.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00191_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Couture.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_GreenTea.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\DEFAULT.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LAYERS\LAYERS.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107150.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPAPERS.INI c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ADD.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\SPRING.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msadcer.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105234.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00452_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsFormTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16Images.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\attention.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15173_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.WIH c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\EXITEML.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.TH.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.THD c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0090070.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Music.jtp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00642_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedShuangPin.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115840.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePage.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\SEAMARBL.HTM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-execution.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Samara c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293828.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285780.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14831_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\deploy\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\MINUS.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OOFL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MET c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\45.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_hail.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN01164_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\handler.reg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21323_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152558.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanMergeFax.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OneNote\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107314.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\header.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15171_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21312_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16ImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL01395_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215709.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Technic.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPICCAP.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\Journal.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryResume.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWSHM.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PINELUMB.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\SIST02.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_rtl.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\WATER.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00538_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10298_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\BLUEPRNT.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00483_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mshwLatin.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\New_Salem c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-awt.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBLR6.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281630.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152722.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME45.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-nodes.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0313965.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Pitchbook.potx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03380I.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mazatlan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\TipTsf.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00268_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10358_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Code_Signing_2001-4_CA.cer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0296288.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199549.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115836.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099151.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_floating.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrowMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0089992.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\WHOOSH.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NAVBARV.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\INDUST.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POSTITS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382927.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Person.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01332U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Angles.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB6.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Dublin c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\QUIKPUBS.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\InitializeWait.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02369_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\main.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\SKY.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_GreenTea.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0088542.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\WSSFilesToolHomePageBackground.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\WANS.NET.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309705.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00364_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198372.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02754U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18180_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\cpu.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL107.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0336075.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierCloseButton.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\MDIParent.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Ojinaga c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ENES\MSB1ENES.ITS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_RGB_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Paper.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME15.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBHD.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\gfserrortogroove.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\NOTE.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10335_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21421_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DOC.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\AddIns.store c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Thatch.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_italic.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableDownArrow.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Trek.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\+NewSQLServerConnection.odc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveLetter.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107458.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239191.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Palau c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Angles.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18222_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15136_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPrintTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGLOGO.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\15x15dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LEVEL\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\CollectSignatures_Sign.xsn c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Checkers.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099196.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02412K.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200611.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GRAPH.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down_BIDI.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kiev c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\10.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_Loading.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.PPT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01235U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00260_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Urban.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\IntroducingPowerPoint2010.potx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02439_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05870_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01563_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198102.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.BusinessData.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Form.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0213243.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\photograph.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\flyout_background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0205582.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_increaseindent.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239063.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR40F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnssci.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\ActionsPane3.xsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187849.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Origin.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222021.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.bat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099178.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105378.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0144773.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DigitalInk.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01152_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01164_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTEL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105294.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00388_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FEZIP.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00343_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199307.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Austin.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME53.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Fortaleza c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01294_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237759.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_rainy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\attention.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172035.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01268_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\TIME.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUNGLE.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLLIBR.DLL.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\PublicFunctions.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\HAMMER.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02417U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PIXEL\PIXEL.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18193_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TipsImageMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote-PipelineConfig.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Catamarca c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151047.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR40F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR42F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\notConnectedStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00523_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME46.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsDoNotTrust.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152560.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239951.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293844.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\ACTIVITL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Medium.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15073_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR15F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\PAPYRUS.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21305_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_Off.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\classlist c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14769_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\CollectSignatures_Init.xsn c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400005.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN090.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\ARCTIC.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\picturePuzzle.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LABELHM.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21301_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECURE.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ACCTBOX.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Media.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Palau c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\redStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02106_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR21F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_en.dub c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmplayer.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_hail.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309480.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Apex.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Grand_Turk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Menominee c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\eBook.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115842.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\MLA.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcfr.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\en-US\OmdProject.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqlxmlx.rll c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02748U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_120.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LAYERS\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Bibliography\BIBFORM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384895.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185780.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0250997.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297749.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.JS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\AFTRNOON.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GREETING.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10299_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBrowserUpgrade.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnssui.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\EXPEDITN.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SUBMIT.JS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143744.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PAPERS.INI c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_italic.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Invite or Link.one c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado26.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151073.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21503_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_over.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03241_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03012U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\content-background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Word.en-us\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02752U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21316_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STRTEDGE\STRTEDGE.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152436.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02094_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299587.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\jfr\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RICEPAPR\RICEPAPR.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01759_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309904.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Aspect.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-hot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\SessionOwner.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01245_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME44.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_center.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-5 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00683_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXPTOOWS.XLA c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR16F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\form_edit.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.bat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0158477.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216112.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282932.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POSTIT.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LETTHEAD.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149627.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\gradient.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECRECL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Off.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENV11.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\slideShow.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESTS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\ContactSelector.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\Attachments.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\month.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBUI6.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157191.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWS.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Couture.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR10F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\background.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00468_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL083.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7EN.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN001.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCAL.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBENDF98.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_rainy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00014_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\form_edit.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\42.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_content-background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105506.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02028_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\1.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR14F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\RELAY.CER c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099172.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MUAUTH.CAB c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\BUTTON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageScript.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_sun.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03470_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21304_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\INVITE11.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\La_Paz c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090027.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Mail\en-US\msoeres.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0234001.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00943_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187881.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14579_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Barbados c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Beirut c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00238_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLMAIL.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_matte2.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145373.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152430.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00640_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\RSWOP.ICM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECURS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01701_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02423_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00910_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143748.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239943.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02120_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0300912.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0195534.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\GreenBubbles.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\oledb32r.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241019.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\XDPFile_8.ico.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OL.SAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImageMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\QP.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSLoc.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18257_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts2.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14790_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsVersion1Warning.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\OFFISUPP.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmpnssci.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NAVBAR11.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02227_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\PACBELL.NET.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME52.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_glass_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST7MDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Perspective.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tehran c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18239_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199609.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE.MANIFEST c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195788.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241043.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\GMT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00197_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_LightSpirit.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_matte.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199465.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Perspective.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14871_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.properties.src c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Managua c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\1047x576black.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105504.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14867_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0251871.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansRegular.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PIXEL\PIXEL.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\36.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR18F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\StatusAway.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipTsf.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\slideshow_glass_frame.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\en-US\wab32res.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Classic.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.LTS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCOUPON.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Recife c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BRCHUR98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14693_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\COMBOBOX.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.CN.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\APIFile_8.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Green Bubbles.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00276_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_decreaseindent.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\INDOMAIN.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseover.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21422_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryNewsletter.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0182898.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00330_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02253_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Half.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00286_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152890.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00494_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199727.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0233018.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115868.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WORDREP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0158071.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCOUPON.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BOLDSTRI\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN103.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FRAR\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLMAILR.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00391_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Urban.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Essential.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONTACT.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableUpArrow.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL001.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\background.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107262.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309920.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSRETRO.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\bdcmetadata.xsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\messageboxalert.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thule c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153398.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Issue Tracking.gta c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-today.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_hail.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSN.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialmainsubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewFrame.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14833_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART11.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\background.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\settings.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18227_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)greenStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00217_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21548_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PPINTL.DLL.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00531L.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Solstice.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14595_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALSO11.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PROGRAM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00192_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01242_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XLSLICER.DLL.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\flyout.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_bkg.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormToolImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Publisher.en-us\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPPT.OLB c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB9.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198234.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216600.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Magadan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FREN\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSGR3FR.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14530_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcvbs.inc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0195812.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18241_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285484.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Beulah c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POST.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImageMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montevideo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadox28.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RESEND.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099183.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00837_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\TAG.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00898_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-next-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\3082\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01080_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\PROCDB.XLAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENVELOPE.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292248.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Uzhgorod c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105526.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIconMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed.xrm-ms c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.bat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Comments.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01044_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveNoise.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15302_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03339_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115863.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LINEACT.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01569_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\settings.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RESP98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WORDREP.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Document.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SPACER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Defender\en-US\MpAsDesc.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00482_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03425I.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18237_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsImageTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Asuncion c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\StaticText.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ContentDirectory.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CSD c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0337280.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0300520.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00058_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityMergeLetter.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDXFile_8.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\adovbs.inc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\charsets.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\picturePuzzle.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME19.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuching c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00807_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090089.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00542_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginLetter.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00454_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15301_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00957_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152600.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImagesMask16x16.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SplashScreen.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287641.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PICSTYLES.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01838_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME29.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107480.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00784_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101867.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0187423.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPreviewTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\IRIS.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RICEPAPR\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00095_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RSSITEM.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\SLATE.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDownArrow.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\psfontj2d.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SlateBlue.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\COUPLER.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090781.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00042_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\MSBuild\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0186364.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackgroundRTL.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novokuznetsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Thatch.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WING1.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Chisinau c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist_jstree.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\TableTextService.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00688_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0298897.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292278.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02829J.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287645.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSCOL11.PPD c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\EquityFax.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241037.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7FR.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montreal c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-3.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OutSyncPC.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.PPT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.WPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02252_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MARQUEE.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00116_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21321_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\validation.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\SPACER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSO0127.ACL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LETTHEAD.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\default_thumb.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\currency.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178639.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21326_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg_sml.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Monaco c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile16.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\HEADINGBB.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232795.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341557.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00453_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\fonts\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Detroit c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BORDERBB.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\FUNCRES.XLAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.DE.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB8.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0164153.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass_lrg.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01357_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00255_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OMML2MML.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\wordpad.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile16.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152606.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185790.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0230558.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Urban.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01213K.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105240.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_few-showers.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107528.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zurich c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+5 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02053J.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\LightSpirit.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL011.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\BlockRepair.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18210_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14981_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONINTL.REST.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01744_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0174635.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MX.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Services\verisign.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02166_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00172_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Metro.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\HORN.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\LOOKUP.DAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02794_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00795_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZCARD.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\handsafe.reg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720_480shadow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\MSB1ESEN.ITS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02071U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01013_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01064_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\settings.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\meta-index c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382962.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\47.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107024.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\slideShow.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPSideShowGadget.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304371.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\connectionmanager_dmr.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105710.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297727.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR31F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\localizedSettings.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0324704.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\INVITE.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152702.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Sofia c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Premium.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\SAMPLES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\heart_glass_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqloledb.rll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_bkg.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185806.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Hardcover.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Real.mpp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR39F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DVDHM.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\STSLIST.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL087.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALNDR98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginDialogBackground.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\avtransport.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187819.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REPORTL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImages256Colors.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.bat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01852_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMASTHD.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02451_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AD98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0233665.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18236_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107490.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341634.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099174.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACCS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SHOT.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCARD.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Scene_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Oral c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nome c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPMediaSharing.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105360.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Costa_Rica c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00532_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21332_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21512_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\readme.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Newsprint.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02862_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02045_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SlateBlue.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Address.accft c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\grayStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GIFT.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0186360.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME48.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupiconsmask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14793_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSEvents.man c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\ISO690Nmerical.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FORM.JS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\ECLIPSE.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00998_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01236_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN020.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB1B.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Foundry.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\WidescreenPresentation.potx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Srednekolymsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_VelvetRose.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7FR.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proofing.en-us\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_OffMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14844_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CURRENCY.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\AFTRNOON.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\Parity.fx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297759.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_decreaseindent.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Perth c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00783_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01566_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\settings.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00417_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10256_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01740_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImage.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00126_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0315447.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKREQL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GreenTea.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152556.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\handsafe.reg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\WPGIMP32.FLT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL01041_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0196374.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-3.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Araguaina c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15057_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBrowserUpgrade.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WZCNFLCT.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guatemala c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pyongyang c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195260.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0290548.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105846.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DigSig.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\UnprotectWatch.search-ms c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_pressed.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceAmharic.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN065.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLYERHM.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WCOMP98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Rarotonga c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Taipei c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02298_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02263_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLPERF.INI c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOff.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UNT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageScript.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialReport.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00693_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\QP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\connectionmanager_dmr.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_few-showers.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341499.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Installed_resources14.xss c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00298_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Black Tie.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107090.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\RMNSQUE.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WING2.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Newsprint.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPreviewTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.HLP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR24F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MSTHED98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\SKY.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00231_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\InvokeMount.ttc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\OUTEX2.ECF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SAVE.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.InfoPath.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WHIRL2.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\background.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME51.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02522_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME08.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\7-Zip\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-2 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00095_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\WSS\1100.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\ODBCR.SAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTAREA.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Stock Quotes.iqy c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\PICTIM32.FLT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR00.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVCMP.DIC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL109.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BROCHURE.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\SalesReport.xltx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GreenTea.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DOCL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099171.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21313_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormToolImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107708.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Maceio c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Pushpin.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN107.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Black Tie.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187859.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Foundry.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDXFile_8.ico.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_QuickLaunch.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.VN.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199303.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR25F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\6.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdater.cer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198226.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Response.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME47.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01295_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14868_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\main.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099173.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Country.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\1 Right.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02058U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\images\cursors\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\RTF_BOLD.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\MedianFax.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\ExpandProtect.ini c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152594.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285462.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NavigationButtonSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00057_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7ge.kic c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL048.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Simferopol c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21481_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left_over.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN092.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Concourse.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18232_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0233512.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02223U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\EmbeddedView.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01161_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304875.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Ojinaga c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\EXPEDITN.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232797.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0286068.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javafx.policy c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107742.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10265_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR39F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\vintage.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\glass_lrg.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152892.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR20F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\en-US\Sidebar.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Mail\en-US\WinMail.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Gradient.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24ImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_videoinset.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGAD.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL110.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BS53BOXS.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\RTF_BOLD.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Formal.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105390.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153307.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00050_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00833_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0287005.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME10.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105336.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0136865.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\PASSWORD.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21298_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\CURRENCY.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293570.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Knox c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port-au-Prince c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msadcfr.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\rtscom.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15168_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18231_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\Built-In Building Blocks.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_disable.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LTHD11.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200467.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382959.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18211_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUDGESCH.HTM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.FNT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105530.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00726_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Module.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183174.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105288.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01568_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montreal c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01875_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18242_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_docked.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STRTEDGE\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\BUTTON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\ONLINE.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01304G.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Manila c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199483.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\IpsMigrationPlugin.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Amman c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00438_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSTORY.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03668_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\Filters.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02009_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN01308_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199429.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0286034.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152590.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14711_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKDECL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Contacts.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18196_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115841.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.UK.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MP00132_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10253_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\highlight.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Earthy.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18187_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Stationery\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152694.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7cm_en.dub c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01330_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BloodPressureTracker.xltx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_snow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152898.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0292152.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00394_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02742U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGATNGET.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\St_Johns c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105298.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03143I.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0146142.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00006_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\StarterNotificationDescriptors.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099146.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DVA.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LAYERS\LAYERS.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Slipstream.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\RADIAL.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02750U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\SectionHeading.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Xlate_Complete.xsn c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\en-US\wab32res.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196354.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10266_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGDOTS.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216153.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\CAN.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImage.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107494.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Apothecary.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME24.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_top.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185818.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\02_frenchtv.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\J0115856.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\cpu.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSWAVY.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00546_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00563_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWS11.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-desk.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\DELETE.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Anadyr c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vienna c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01354_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageSmall.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBREF.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PAWPRINT.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03459_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR37F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\APPT.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONGuide.onepkg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\sRGB.pf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePage.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_justify.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Peacock.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099163.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00018_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\ALERT.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL020.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\OrangeCircles.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198494.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15277_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKDEC.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BDRTKFUL.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGHEADING.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\LATIN1.SHP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21324_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_underline.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18246_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15169_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21427_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePageBlank.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\BTINTERNET.NET.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15276_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00601_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGLINACC.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\PHONE.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBlankPage.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\mpvis.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_babypink_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rainy_River c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297551.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105376.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\PROOF\MSWDS_FR.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\CAPSULES.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWS98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\SETUP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14531_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IPIRM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153089.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.InfoPath.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MLCFG32.CPL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rio_Branco c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21318_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME13.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\highlight.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00350_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149887.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sitka c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107026.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00260_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01749_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\VIBE.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183574.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00916_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+7 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH00601G.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL065.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_GreenTea.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\2.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185828.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART5.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01742_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\PingMerge.svg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts2.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281008.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\background.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00199_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR26F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEIRM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\GWE.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187863.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02262_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10267_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ashgabat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WPFT632.CNV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21295_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21527_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME05.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Clarity.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21335_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LINE.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GIFT.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RICEPAPR\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101856.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105320.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00218_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Brussels c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.EPS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151041.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CA.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00938_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02464_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado21.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18250_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\BUTTON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Pushpin.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21338_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.APL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02746G.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh87 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099149.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DISTLSTS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386485.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Skins\Revert.wmz c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chuuk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107712.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222017.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR10F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Apia c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\PROOF\MSWDS_EN.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00132_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21333_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AU.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21535_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.KR.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01291_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02291U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseout.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00382_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Defender\en-US\MpEvMsg.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOffMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado28.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107456.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21376_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_on.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\platform.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152698.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\soniccolorconverter.ax c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Moscow c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.access c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Juan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\plugin.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02386_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Grayscale.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14753_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Elemental.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SIGNS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\GrooveFormsMetaData.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\ACTIVITY.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Slipstream.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Xlate_Init.xsn c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Hardcover.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImages.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7EN.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\DATES.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME11.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\BUTTON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\COIN.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\weather.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLFLTR.DAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN097.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400004.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15133_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0296277.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239079.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\APA.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\cacerts c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099204.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01243_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Shades of Blue.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02431_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FiveRules.potx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_drop_shadow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\REMINDER.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105380.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BZCD98SP.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_few-showers.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00555_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10254_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Midway c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageSmall.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297269.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01572_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Newsprint.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\ATPVBAEN.XLAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left_over.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAILMOD.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\settings.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215710.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05710_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21423_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTVIEW.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Godthab c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Abidjan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14984_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SPANISH.LNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02270_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LEVEL\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHKEY.DAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0182902.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN054.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL01040_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXLIRMV.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PICTPH.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Couture.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00728_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00127_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR11F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\SNEEZE.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0321179.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107154.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Maroon.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01563_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299125.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SplashScreen.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Hardcover.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_VelvetRose.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FREN\WT61FR.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240175.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00256_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21310_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lindeman c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241773.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02398_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Moncton c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ICE\ICE.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387895.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00194_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\5.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Essential.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15170_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\utilityfunctions.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT98SP.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME40.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Major Indicies.iqy c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART1.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECURL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\MSB1CACH.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01149_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01858_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN022.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Athens c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\PROOF\MSWDS_ES.LEX c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Grid.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14997_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_docked.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01236U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\StatusOnline.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241077.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Chita c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESTL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\DADSHIRT.HTM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\7z.sfx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Essential.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_performance_Thumbnail.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Windows Sidebar\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Riga c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0205462.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPrintTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePage.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0227419.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Process Library.fdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200383.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.IN.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02287_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\settings.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Maroon.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZFORM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LAYERS\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102984.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\TALK21.COM.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153516.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR19F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8PDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\Bibliography\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR22F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01358_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\WSS\107.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STRTEDGE\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SUMIPNTG\SUMIPNTG.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03331_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\EditRead.otf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\GroupStop.rar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Lima c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7cm_es.dub c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENVHM.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OrielReport.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\setup.swf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thunder_Bay c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down_BIDI.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POSTL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\UrbanFax.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ProjectStatusReport.potx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21340_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216570.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188519.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\SUCTION.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Regina c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01160_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01006_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Waveform.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21518_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\1 Top.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105388.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297757.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PS10TARG.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chihuahua c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Access.en-us\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143752.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101980.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00808_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SLERROR.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMIMEE.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7EN.dub c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBARBLL.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00633_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Concourse.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02228_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185796.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18217_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\FAXEXT.ECF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipRes.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01561_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tirane c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\Adobe\Updater6\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21337_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\icon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LEVEL\LEVEL.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00018_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Flow.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153047.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Equity.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.ID.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tashkent c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00629_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0294989.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PIXEL\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wake c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Omsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\PersonalContact.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00726_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WhiteboxMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\ShapeCollector.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03224I.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00918_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DisconnectClear.xla c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143754.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OMSMMS.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292270.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PROOF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Shorthand.jtp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\REFINED\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105272.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198377.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALHM.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Damascus c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00560_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21294_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_bullets.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Eurosti.TTF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\NamedURLs.HxK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239997.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21329_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSCOL11.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up_BIDI.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BUTTON.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301044.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02055_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR13F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195428.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Waveform.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Author2String.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10337_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00223_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103402.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216724.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200377.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\PROFILE.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107728.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLNOTER.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153299.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.password.template c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00685_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01748_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR16F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\StopIconMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00334_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152432.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianReport.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\TipBand.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\THEMES.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECREC.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ClassicPhotoAlbum.potx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\EXPLODE.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Hobart c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0300840.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosefont.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCHDREST.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00308_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\wordpad.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\EUROTOOL.XLAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\FlickLearningWizard.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099184.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\grvschema.xsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.security c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387604.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LEVEL\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR38F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Premium.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageSlice.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSSKETLG.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151055.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00671_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BRCH98SP.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULQOT98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Faculty.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XLINTL32.REST.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\TOOLICON.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Office Word 2003 Look.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107192.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143745.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090149.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107146.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR12F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.NZ.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mexico_City c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FREN\MSB1FREN.ITS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187839.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Gambier c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsImageTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\ORG97R.SAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02752G.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01240_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00670_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR27F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Composite.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Month_Calendar.emf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099145.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099180.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR38F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGNHM.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_OFF.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18181_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Status Report.fdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\WSS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099181.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309902.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLTASKR.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BOLDSTRI\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152876.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00505_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POSTS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLowMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPUB.TLB c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143753.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL105.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\gadget.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH00780U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00687_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\CHICAGO.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignleft.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107342.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUB6INTL.DLL.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01751_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Horizon.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Custom.propdesc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00942_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0098497.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsFormTemplate.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00720_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00346_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341742.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceDaYi.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01298_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL077.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Copenhagen c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Origin.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DOTS.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST5EDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101863.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02073_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21299_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianResume.Dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304853.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLAPPT.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01954_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15058_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21330_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IE.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\TimeCard.xltx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18253_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKDECS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\SLATE.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImageMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mousedown.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232171.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.SE.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199469.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21297_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIconsMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Cairo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0234000.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01246_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\WHOOSH.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\back_lrg.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199473.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239941.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Mso Example Setup File A.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185778.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02028K.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSTORYVERT.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LABEL.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Garden.htm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ACCESS12.ACC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImage.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\IPM.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIcons.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0234657.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dili c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\adojavas.inc c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215210.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0228823.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee100.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01301_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnscfg.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105250.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.cpl c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\South_Georgia c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10264_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105286.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183172.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0301252.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00479_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\SBCGLOBAL.NET.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178523.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01866_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00208_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\STUBBY1.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\33.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Atikokan c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02957_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGLINACC.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01239_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Status.accft c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\CloseCompare.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02441_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Foundry.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts2.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Opulent.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceAmharic.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\DvdTransform.fx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00734_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ASCIIENG.LNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIconsMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00046_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107482.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.FLT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAIL.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ODBC.SAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02578_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00792_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ADD.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAIL.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00736_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Auckland c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185834.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0284916.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Casual.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Microsoft Office\Office14\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)redStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_right.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Adjacency.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKREQ.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00685_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Anadyr c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Adobe.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Solstice.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00433_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BAN98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18226_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RECS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTBOX.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01750_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.OPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeAUM_rootCert.cer c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.XLS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Issues.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rankin_Inlet c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107750.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18212_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01123_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\EXITEM.CFG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107042.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0175361.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151581.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Premium.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado20.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01066_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02066_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH.HXS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_F_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BREAK.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OCRVC.DAT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\NETWORK.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105328.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188679.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SAMPLES\SOLVSAMP.XLS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00882_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\ResetOptimize.dotm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\setup_wm.exe.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-awt.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\DRUMROLL.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LTHDHM.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\SWBELL.NET.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rio_Branco c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237225.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152882.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATALOG.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUDGESCH.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guatemala c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\LimitConvertTo.rle c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Defender\en-US\MpEvMsg.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\settings.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\INDUST.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0174315.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02617_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15059_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GIFT98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\flavormap.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00246_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02201_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Grid.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mspub.exe.manifest c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105338.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232395.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_on.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_justify.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SATIN\SATIN.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106020.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBCALSO.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\9.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\BLUEPRNT.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21336_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zaporozhye c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00110_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5EDT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_italic.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLADD.FAE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Adak c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0301076.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145904.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBAD.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BS4BOXES.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado26.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME27.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR26F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01237_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\tipresx.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\CANYON.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PRRT.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216588.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21339_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR17F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\micaut.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\DefaultBlackAndWhite.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\XDPFile_8.ico c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\REFINED\REFINED.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBWZINT.REST.IDX_DLL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMAIN.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157177.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05665_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14515_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\descript.ion c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RECL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY01253_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_pressed.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00241_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02264_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Modern.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\HEADINGBB.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02435_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Main.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02746U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0281904.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RIPPLE\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MML2OMML.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199755.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Buenos_Aires c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado21.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00516L.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285698.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\EPSIMP32.FLT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0240695.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21377_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIcon.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MYSL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02446_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Microsoft.VisualStudio.Tools.Applications.Blueprints.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107316.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0318804.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSIDEBRV.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REPORTS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SIGNL.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\PREVIEW.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0174952.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185800.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152688.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR35F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Perspective.dotx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZUSR12.ACCDU c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_off.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL089.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02288_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14516_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\drag.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105496.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107452.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)greenStateIcon.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PIXEL\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\settings.ini c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02062U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Colombo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBOB6.CHM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\INFOMS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14677_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NAVBRPH1.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\logo.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301052.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106816.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\macroprogress.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImagesMask.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\MENUS.JS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\BREEZE.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\CALENDAR.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03451_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14655_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Auto.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18245_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBrowserUpgrade.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\flyoutBack.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02413_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105974.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_up.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WPFT532.CNV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01923_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\CURRENCY.HTM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285796.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Metro.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Country.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15022_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_dot.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18192_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287019.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02280_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\vistabg.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BORDERBB.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB5A.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Austin.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21296_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.SG.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14768_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00299_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00513_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00014_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pitcairn c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_OliveGreen.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB2B.BDR c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MENU.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0390072.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImages.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Maputo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Solstice.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\IPMS.ICO c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Equity.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrow.jpg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PS2SWOOS.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_120.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01242_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Oriel.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BANNER.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kosrae c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00052_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02039_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0335112.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_sun.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00452_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\SynchronizationEula.rtf c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0291794.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN108.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\COMPASS.ELM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-awt.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\SyncEnter.xlsm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18256_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OSPP.HTM c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PICCAP98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECHO\THMBNAIL.PNG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\EnableSplit.vsdm c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_VelvetRose.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosecolor.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AWARDHM.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\HEADER.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\RTF_BOLD.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196358.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02400_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALSO98.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGTEAR.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Juneau c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Groove.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWS.DPV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44B.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAIL11.POC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18220_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\OliveGreen.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212685.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Waveform.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Earthy.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\background.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Installed_schemas14.xss c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Premium.css c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME09.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Dialog.accdt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0302827.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382925.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0235241.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.PL.XML c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\PUSH.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB.[E4C0D04A].[[email protected]].moloch c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\VSTARemotingServer.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\activity16v.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_m.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18201_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Anchorage c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\SPRING.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01607U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02753U.BMP c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\42.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183290.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\ALARM.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baghdad c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_snow.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18182_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_K_COL.HXK c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02282_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Adjacency.thmx c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME06.CSS c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\LASER.WAV c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-search.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00737_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR37F.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099205.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Scoresbysund c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_down.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE_COL.HXC c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341328.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ADD.GIF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18215_.WMF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0315580.JPG c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\10.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceArray.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLBAR.INF c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\QUERIES\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado27.tlb c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\readme-warning.txt c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1080 vssadmin.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1692 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1676 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 1696 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 948 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 1092 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 1956 vssvc.exe Token: SeRestorePrivilege 1956 vssvc.exe Token: SeAuditPrivilege 1956 vssvc.exe Token: SeBackupPrivilege 1740 wbengine.exe Token: SeRestorePrivilege 1740 wbengine.exe Token: SeSecurityPrivilege 1740 wbengine.exe Token: SeIncreaseQuotaPrivilege 1424 WMIC.exe Token: SeSecurityPrivilege 1424 WMIC.exe Token: SeTakeOwnershipPrivilege 1424 WMIC.exe Token: SeLoadDriverPrivilege 1424 WMIC.exe Token: SeSystemProfilePrivilege 1424 WMIC.exe Token: SeSystemtimePrivilege 1424 WMIC.exe Token: SeProfSingleProcessPrivilege 1424 WMIC.exe Token: SeIncBasePriorityPrivilege 1424 WMIC.exe Token: SeCreatePagefilePrivilege 1424 WMIC.exe Token: SeBackupPrivilege 1424 WMIC.exe Token: SeRestorePrivilege 1424 WMIC.exe Token: SeShutdownPrivilege 1424 WMIC.exe Token: SeDebugPrivilege 1424 WMIC.exe Token: SeSystemEnvironmentPrivilege 1424 WMIC.exe Token: SeRemoteShutdownPrivilege 1424 WMIC.exe Token: SeUndockPrivilege 1424 WMIC.exe Token: SeManageVolumePrivilege 1424 WMIC.exe Token: 33 1424 WMIC.exe Token: 34 1424 WMIC.exe Token: 35 1424 WMIC.exe Token: SeIncreaseQuotaPrivilege 1424 WMIC.exe Token: SeSecurityPrivilege 1424 WMIC.exe Token: SeTakeOwnershipPrivilege 1424 WMIC.exe Token: SeLoadDriverPrivilege 1424 WMIC.exe Token: SeSystemProfilePrivilege 1424 WMIC.exe Token: SeSystemtimePrivilege 1424 WMIC.exe Token: SeProfSingleProcessPrivilege 1424 WMIC.exe Token: SeIncBasePriorityPrivilege 1424 WMIC.exe Token: SeCreatePagefilePrivilege 1424 WMIC.exe Token: SeBackupPrivilege 1424 WMIC.exe Token: SeRestorePrivilege 1424 WMIC.exe Token: SeShutdownPrivilege 1424 WMIC.exe Token: SeDebugPrivilege 1424 WMIC.exe Token: SeSystemEnvironmentPrivilege 1424 WMIC.exe Token: SeRemoteShutdownPrivilege 1424 WMIC.exe Token: SeUndockPrivilege 1424 WMIC.exe Token: SeManageVolumePrivilege 1424 WMIC.exe Token: 33 1424 WMIC.exe Token: 34 1424 WMIC.exe Token: 35 1424 WMIC.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1676 wrote to memory of 1692 1676 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 29 PID 1676 wrote to memory of 1692 1676 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 29 PID 1676 wrote to memory of 1692 1676 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 29 PID 1676 wrote to memory of 1692 1676 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 29 PID 1676 wrote to memory of 1692 1676 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 29 PID 1692 wrote to memory of 1652 1692 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 31 PID 1692 wrote to memory of 1652 1692 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 31 PID 1692 wrote to memory of 1652 1692 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 31 PID 1692 wrote to memory of 1652 1692 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 31 PID 1652 wrote to memory of 1080 1652 cmd.exe 33 PID 1652 wrote to memory of 1080 1652 cmd.exe 33 PID 1652 wrote to memory of 1080 1652 cmd.exe 33 PID 1652 wrote to memory of 1308 1652 cmd.exe 36 PID 1652 wrote to memory of 1308 1652 cmd.exe 36 PID 1652 wrote to memory of 1308 1652 cmd.exe 36 PID 1652 wrote to memory of 1424 1652 cmd.exe 40 PID 1652 wrote to memory of 1424 1652 cmd.exe 40 PID 1652 wrote to memory of 1424 1652 cmd.exe 40 PID 1696 wrote to memory of 220 1696 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 42 PID 1696 wrote to memory of 220 1696 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 42 PID 1696 wrote to memory of 220 1696 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 42 PID 1696 wrote to memory of 220 1696 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 42 PID 1696 wrote to memory of 220 1696 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 42 PID 948 wrote to memory of 1588 948 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 47 PID 948 wrote to memory of 1588 948 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 47 PID 948 wrote to memory of 1588 948 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 47 PID 948 wrote to memory of 1588 948 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 47 PID 948 wrote to memory of 1588 948 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 47 PID 1092 wrote to memory of 1960 1092 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 49 PID 1092 wrote to memory of 1960 1092 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 49 PID 1092 wrote to memory of 1960 1092 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 49 PID 1092 wrote to memory of 1960 1092 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 49 PID 1092 wrote to memory of 1960 1092 c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe"C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe"C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe"C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe" n16923⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe"C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe" n16924⤵PID:220
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1080
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1308
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
-
C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe"C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe" n16923⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe"C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe" n16924⤵PID:1588
-
-
-
C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe"C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe" n16923⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe"C:\Users\Admin\AppData\Local\Temp\c34d0660da24b48480de58aaa394bd27f5a5b1ed9249d897ca4dde70312a87ec.bin.exe" n16924⤵PID:1960
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1764
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:308