Поддержка
Круглосуточная поддержка

Позвоните

Бесплатно по России:
8-800-333-79-32

ЧаВо | Форум

Ваши запросы

  • Все: -
  • Незакрытые: -
  • Последний: -

Позвоните

Бесплатно по России:
8-800-333-79-32

Свяжитесь с нами Незакрытые запросы: 

Профиль

Профиль

Trojan.Encoder.34150

Добавлен в вирусную базу Dr.Web: 2021-07-15

Описание добавлено:

Техническая информация

Для обеспечения автозапуска и распространения
Создает следующие файлы на съемном носителе
  • <Имя диска съемного носителя>:\sdkfailsafeemulator.cer.ssx
  • <Имя диска съемного носителя>:\applicantform_en.doc.ssx.ssx
  • <Имя диска съемного носителя>:\cveuropeo.doc.ssx.ssx
  • <Имя диска съемного носителя>:\february_catalogue__2015.doc.ssx.ssx
  • <Имя диска съемного носителя>:\issi2013_template_for_posters.docx.ssx.ssx
  • <Имя диска съемного носителя>:\glidescope_review_rev_010.docx.ssx.ssx
  • <Имя диска съемного носителя>:\file_p_00000000_1371597592.docx.ssx.ssx
  • <Имя диска съемного носителя>:\aoc_saq_d_v3_merchant.docx.ssx.ssx
  • <Имя диска съемного носителя>:\adhd_and_obesity.docx.ssx.ssx
  • <Имя диска съемного носителя>:\thlps_keeper_mayer_1965.docx.ssx.ssx
  • <Имя диска съемного носителя>:\chromesetup.exe.ssx.ssx
  • <Имя диска съемного носителя>:\wrar520.exe.ssx.ssx
  • <Имя диска съемного носителя>:\skypesetup.exe.ssx.ssx
  • <Имя диска съемного носителя>:\notepad.exe.ssx.ssx
  • <Имя диска съемного носителя>:\alert.htm.ssx.ssx
  • <Имя диска съемного носителя>:\iisstart.htm.ssx.ssx
  • <Имя диска съемного носителя>:\ituneshelpunavailable.htm.ssx.ssx
  • <Имя диска съемного носителя>:\about.htm.ssx.ssx
  • <Имя диска съемного носителя>:\iisstart.html.ssx.ssx
  • <Имя диска съемного носителя>:\about.html.ssx.ssx
  • <Имя диска съемного носителя>:\tree_view.html.ssx.ssx
  • <Имя диска съемного носителя>:\api-hashmap.html.ssx.ssx
  • <Имя диска съемного носителя>:\pushkin.jpeg.ssx.ssx
  • <Имя диска съемного носителя>:\1189.jpeg.ssx.ssx
  • <Имя диска съемного носителя>:\region-north-karelia.jpg.ssx.ssx
  • <Имя диска съемного носителя>:\3.jpg.ssx.ssx
  • <Имя диска съемного носителя>:\4f0bf7ff71f28.jpg.ssx.ssx
  • <Имя диска съемного носителя>:\2.jpg.ssx.ssx
  • <Имя диска съемного носителя>:\etc6_m_1.mov.ssx.ssx
  • <Имя диска съемного носителя>:\dag2_panel1_320_ref.mov.ssx.ssx
  • <Имя диска съемного носителя>:\weeklysheet1215.doc.ssx.ssx
  • <Имя диска съемного носителя>:\scan.mov.ssx.ssx
  • <Имя диска съемного носителя>:\lisp_success.doc.ssx.ssx
  • <Имя диска съемного носителя>:\pmd.cer.ssx.ssx
  • <Имя диска съемного носителя>:\contoso_1.cer.ssx
  • <Имя диска съемного носителя>:\pmd.cer.ssx
  • <Имя диска съемного носителя>:\testee.cer.ssx
  • <Имя диска съемного носителя>:\lisp_success.doc.ssx
  • <Имя диска съемного носителя>:\weeklysheet1215.doc.ssx
  • <Имя диска съемного носителя>:\applicantform_en.doc.ssx
  • <Имя диска съемного носителя>:\cveuropeo.doc.ssx
  • <Имя диска съемного носителя>:\february_catalogue__2015.doc.ssx
  • <Имя диска съемного носителя>:\issi2013_template_for_posters.docx.ssx
  • <Имя диска съемного носителя>:\glidescope_review_rev_010.docx.ssx
  • <Имя диска съемного носителя>:\file_p_00000000_1371597592.docx.ssx
  • <Имя диска съемного носителя>:\aoc_saq_d_v3_merchant.docx.ssx
  • <Имя диска съемного носителя>:\adhd_and_obesity.docx.ssx
  • <Имя диска съемного носителя>:\thlps_keeper_mayer_1965.docx.ssx
  • <Имя диска съемного носителя>:\chromesetup.exe.ssx
  • <Имя диска съемного носителя>:\wrar520.exe.ssx
  • <Имя диска съемного носителя>:\skypesetup.exe.ssx
  • <Имя диска съемного носителя>:\notepad.exe.ssx
  • <Имя диска съемного носителя>:\alert.htm.ssx
  • <Имя диска съемного носителя>:\iisstart.htm.ssx
  • <Имя диска съемного носителя>:\ituneshelpunavailable.htm.ssx
  • <Имя диска съемного носителя>:\about.htm.ssx
  • <Имя диска съемного носителя>:\samieee_obiee_presentation.pptx.ssx
  • <Имя диска съемного носителя>:\stoc13_ml_quoc_le.pptx.ssx
  • <Имя диска съемного носителя>:\indogerman2010.pptx.ssx
  • <Имя диска съемного носителя>:\gruenspecht_02172016.pptx.ssx
  • <Имя диска съемного носителя>:\roozenedowebinar.pptx.ssx
  • <Имя диска съемного носителя>:\sdkfailsafeemulator.cer.ssx.ssx
  • <Имя диска съемного носителя>:\contoso_1.cer.ssx.ssx
  • <Имя диска съемного носителя>:\testee.cer.ssx.ssx
  • <Имя диска съемного носителя>:\spanner.mov.ssx.ssx
Вредоносные функции
Завершает или пытается завершить
следующие пользовательские процессы:
  • firefox.exe
  • iexplore.exe
Изменения в файловой системе
Создает следующие файлы
  • %ProgramFiles%\360tray\360tray.exe.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgcal.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgboxes.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgborder.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgbarbll.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgatnget.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgad.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgaccbox.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgaccbar.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\coupon.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\contactinfobb.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\contactinfobb.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\checker.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\cert98sp.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\cert98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\cert.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\catwiz11.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\catwiz.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\catalog.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\calso98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\calso11.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\calndr98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\calhm.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\calendar.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\bzcrd98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\bzcd98sp.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\env98sp.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\bzcardhm.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\bzcard11.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dglinacc.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgchkbrd.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\env98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\env11.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\emailmod.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\email11.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\email.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dvdhm.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dots.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgzip.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebsbr.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebpqt.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebhd.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebcal.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebbtn.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgtoc.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgtear.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgsidebr.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgrepfrm.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgpunct.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgpquot.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgpiccap.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgnavbar.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgmasthd.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgmarq.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dglogo.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgdots.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mshy7en.lex.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgcoupon.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub3a.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub2a.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub1b.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub1a.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub11.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub10.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\pubtrap.dll.ssx
  • %ProgramFiles%\microsoft office\office14\pubconv.dll.ssx
  • %ProgramFiles%\microsoft office\office14\proof\msth7fr.lex.ssx
  • %ProgramFiles%\microsoft office\office14\proof\msth7fr.dll.ssx
  • %ProgramFiles%\microsoft office\office14\proof\msth7es.lex.ssx
  • %ProgramFiles%\microsoft office\office14\proof\msth7es.dll.ssx
  • %ProgramFiles%\microsoft office\office14\proof\msth7en.lex.ssx
  • %ProgramFiles%\microsoft office\office14\proof\msth7en.dll.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mssp7fr.lex.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mssp7fr.dub.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mssp7fr.dll.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mssp7es.lex.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mssp7es.dub.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mssp7es.dll.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mssp7en.lex.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mssp7en.dub.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mssp7en.dll.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mshy7fr.lex.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mshy7fr.dll.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mshy7es.lex.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\bs2barb.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\bs53boxs.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\bs4boxes.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub4.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub2b.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\brochure.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\brchur98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\brchur11.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\brch98sp.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\borderbb.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\borderbb.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\bizform.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\bizcard.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\bdrtkful.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\banner.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\ban98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\awardhm.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\air98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\adrespel.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\ad98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\ad.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\acctbox.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\accsbar.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub9.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub8.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub7.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub6.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub5b.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub5a.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\pubba\mspub3b.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mshy7es.dll.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\envelope.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\lthd98sp.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\webhed98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\webemail.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\webcalso.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\web11.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\wcomp98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\toc98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\tearoff.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\strbrst.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\storyvertbb.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\storyvertbb.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\storybb.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\storybb.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\snipe.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\signhm.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\sign98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\sign.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\sidebarvertbb.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\sidebarvertbb.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\sidebarbb.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\sidebarbb.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\sidbar98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\rspmech.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\resume.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\resp98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\res98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\quikpubs.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\reptwiz.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\webhome.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\weblink.poc.ssx
  • %ProgramFiles%\microsoft office\office14\socialconnector.dll.ssx
  • %ProgramFiles%\microsoft office\office14\soa.dll.ssx
  • %ProgramFiles%\microsoft office\office14\sharepointprovider.dll.ssx
  • %ProgramFiles%\microsoft office\office14\setlang.exe.ssx
  • %ProgramFiles%\microsoft office\office14\seqchk10.dll.ssx
  • %ProgramFiles%\microsoft office\office14\sendto.dll.ssx
  • %ProgramFiles%\microsoft office\office14\selfcert.exe.ssx
  • %ProgramFiles%\microsoft office\office14\segoechess.ttf.ssx
  • %ProgramFiles%\microsoft office\office14\scnpst64.dll.ssx
  • %ProgramFiles%\microsoft office\office14\scnpst32.dll.ssx
  • %ProgramFiles%\microsoft office\office14\scanpst.exe.ssx
  • %ProgramFiles%\microsoft office\office14\queries\msn moneycentral investor stock quotes.iqy.ssx
  • %ProgramFiles%\microsoft office\office14\queries\msn moneycentral investor currency rates.iqy.ssx
  • %ProgramFiles%\microsoft office\office14\offrhd.dll.ssx
  • %ProgramFiles%\microsoft office\office14\saext.dll.ssx
  • %ProgramFiles%\microsoft office\office14\rtfhtml.dll.ssx
  • %ProgramFiles%\microsoft office\office14\rswop.icm.ssx
  • %ProgramFiles%\microsoft office\office14\reverse.dll.ssx
  • %ProgramFiles%\microsoft office\office14\reminder.wav.ssx
  • %ProgramFiles%\microsoft office\office14\refedit.dll.ssx
  • %ProgramFiles%\microsoft office\office14\recall.dll.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\wsidbr98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\wpulqt98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\wordrep.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\withcomp.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\webpage.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\fezip.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\envhm.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\pullquotebb.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\pulqot98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\lthd11.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\logo98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\lineact.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\letthead.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\labelhm.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\label98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\label.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\invite11.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\invite.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\headingbb.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\headingbb.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\greeting.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\greet11.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\gift98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\gift.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\fs3box.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\formctl.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\form98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\foldproj.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\flyerhm.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\flyer98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\flyer11.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\flyer.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\fly98sp.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\lthd98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\qp.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\lthdhm.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\marquee.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\menu.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\ps9crnrh.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\ps2swoos.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\ps10targ.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\program.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\prog98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\postcd98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\postcd11.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\postcard.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\post98sp.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\pnctuate.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\pictph.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\picstyles.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\piccap98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\orig98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\newshm.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\news98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\news11.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\news.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\navbrph2.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\navbrph1.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\navbarv.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\navbar11.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\msthed98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\menu98.poc.ssx
  • %ProgramFiles%\microsoft office\office14\pubwiz\pullquotebb.dpv.ssx
  • %ProgramFiles%\microsoft office\office14\proof\mshy7en.dll.ssx
  • %ProgramFiles%\microsoft office\office14\proof\msgr3fr.lex.ssx
  • %ProgramFiles%\microsoft office\office14\proof\msgr3es.lex.ssx
  • %ProgramFiles%\microsoft office\office14\microsoft.office.sharepointworkspace.addin.datasetwrapper.dll.ssx
  • %ProgramFiles%\microsoft office\office14\microsoft.office.sharepointworkspace.addin.data.dll.ssx
  • %ProgramFiles%\microsoft office\office14\microsoft.office.interop.infopath.xml.dll.ssx
  • %ProgramFiles%\microsoft office\office14\microsoft.office.interop.infopath.semitrust.dll.ssx
  • %ProgramFiles%\microsoft office\office14\microsoft.office.infopath.formcontrol.dll.ssx
  • %ProgramFiles%\microsoft office\office14\microsoft.office.infopath.client.internal.clrhost.dll.ssx
  • %ProgramFiles%\microsoft office\office14\microsoft.office.businessdata.dll.ssx
  • %ProgramFiles%\microsoft office\office14\microsoft.office.businessapplications.runtimeui.dll.ssx
  • %ProgramFiles%\microsoft office\office14\microsoft.office.businessapplications.runtime.dll.ssx
  • %ProgramFiles%\microsoft office\office14\microsoft.businessdata.dll.ssx
  • %ProgramFiles%\microsoft office\office14\library\eurotool.xlam.ssx
  • %ProgramFiles%\microsoft office\office14\medcat.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mcps.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mapishell.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mapiph.dll.ssx
  • %ProgramFiles%\microsoft office\office14\infopathom\microsoft.office.infopath.dll.ssx
  • %ProgramFiles%\microsoft office\office14\latin1.shp.ssx
  • %ProgramFiles%\microsoft office\office14\ipolk.dll.ssx
  • %ProgramFiles%\microsoft office\office14\ipeditor.dll.ssx
  • %ProgramFiles%\microsoft office\office14\ipdesign.dll.ssx
  • %ProgramFiles%\microsoft office\office14\intldate.dll.ssx
  • %ProgramFiles%\microsoft office\office14\interop.managedapi.dll.ssx
  • %ProgramFiles%\microsoft office\office14\interop.groovemanagedaddintool.dll.ssx
  • %ProgramFiles%\microsoft office\office14\installed_schemas14.xss.ssx
  • %ProgramFiles%\microsoft office\office14\microsoft.office.sharepointworkspace.addin.intl.dll.ssx
  • %ProgramFiles%\microsoft office\office14\installed_resources14.xss.ssx
  • %ProgramFiles%\microsoft office\office14\mset7ge.kic.ssx
  • %ProgramFiles%\microsoft office\office14\inlaunch.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mset7fr.kic.ssx
  • %ProgramFiles%\microsoft office\office14\mset7es.kic.ssx
  • %ProgramFiles%\microsoft office\office14\mset7en.kic.ssx
  • %ProgramFiles%\microsoft office\office14\mset7db.kic.ssx
  • %ProgramFiles%\microsoft office\office14\mset7.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mscss7wre_fr.dub.ssx
  • %ProgramFiles%\microsoft office\office14\mscss7wre_es.dub.ssx
  • %ProgramFiles%\microsoft office\office14\mscss7wre_en.dub.ssx
  • %ProgramFiles%\microsoft office\office14\mscss7fr.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mscss7es.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mscss7en.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mscss7cm_fr.dub.ssx
  • %ProgramFiles%\microsoft office\office14\mscss7cm_es.dub.ssx
  • %ProgramFiles%\microsoft office\office14\mscss7cm_en.dub.ssx
  • %ProgramFiles%\microsoft office\office14\mscol11.ppd.ssx
  • %ProgramFiles%\microsoft office\office14\mscol11.inf.ssx
  • %ProgramFiles%\microsoft office\office14\msaexp30.dll.ssx
  • %ProgramFiles%\microsoft office\office14\msaccess.exe.manifest.ssx
  • %ProgramFiles%\microsoft office\office14\msaccess.exe.ssx
  • %ProgramFiles%\microsoft office\office14\msacc.olb.ssx
  • %ProgramFiles%\microsoft office\office14\morph9.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mml2omml.xsl.ssx
  • %ProgramFiles%\microsoft office\office14\mlshext.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mlcfg32.cpl.ssx
  • %ProgramFiles%\microsoft office\office14\misc.exe.ssx
  • %ProgramFiles%\microsoft office\office14\microsoft.sharepoint.businessdata.administration.client.dll.ssx
  • %ProgramFiles%\microsoft office\office14\microsoft.office.sharepointworkspace.addin.tool.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mimedir.dll.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\wss.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\gfserrorfromgroove.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\warn.wav.ssx
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\vibe.wav.ssx
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\toot.wav.ssx
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\radar.wav.ssx
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\laser.wav.ssx
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\buzz.wav.ssx
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\alarm.wav.ssx
  • %ProgramFiles%\microsoft office\office14\infopath.exe.ssx
  • %ProgramFiles%\microsoft office\office14\impmail.dll.ssx
  • %ProgramFiles%\microsoft office\office14\iecontentservice.exe.ssx
  • %ProgramFiles%\microsoft office\office14\ieawsdc.dll.ssx
  • %ProgramFiles%\microsoft office\office14\groovemn.exe.ssx
  • %ProgramFiles%\microsoft office\office14\grooveex.dll.ssx
  • %ProgramFiles%\microsoft office\office14\groove.exe.ssx
  • %ProgramFiles%\microsoft office\office14\graph.ico.ssx
  • %ProgramFiles%\microsoft office\office14\graph.exe.manifest.ssx
  • %ProgramFiles%\microsoft office\office14\graph.exe.ssx
  • %ProgramFiles%\microsoft office\office14\gkword.dll.ssx
  • %ProgramFiles%\microsoft office\office14\gkpowerpoint.dll.ssx
  • %ProgramFiles%\microsoft office\office14\gkexcel.dll.ssx
  • %ProgramFiles%\microsoft office\office14\gfx.dll.ssx
  • %ProgramFiles%\microsoft office\office14\french.lng.ssx
  • %ProgramFiles%\microsoft office\office14\en\microsoft.office.sharepointworkspace.addin.intl.resources.dll.ssx
  • %ProgramFiles%\microsoft office\office14\form.dll.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\chevron.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\wss_doclib.ico.ssx
  • %ProgramFiles%\microsoft office\office14\mset7jp.kic.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\alert.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\toolicon.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\statusonline.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\statusdonotdisturb.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\statusaway.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\spaceselector.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\sessionowner.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\sessionmember.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\personalcontact.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\outsyncpc.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\outgoing.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\outdomain.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\onlineidle.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\onlinebusy.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\online.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\offline.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\modifiedtelespace.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\messageboxinfo.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\messageboxerror.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\messageboxalert.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\manual.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\mail.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\indomain.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\incoming.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\gwe.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\gfserrortogroove.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\contactselector.ico.ssx
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\computer.ico.ssx
  • %ProgramFiles%\microsoft office\office14\microsoft.office.sharepointworkspace.addin.interface.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mset7tk.dll.ssx
  • %ProgramFiles%\microsoft office\office14\onmain.dll.ssx
  • %ProgramFiles%\microsoft office\office14\onbttnwd.dll.ssx
  • %ProgramFiles%\microsoft office\office14\onlntcomlib.dll.ssx
  • %ProgramFiles%\microsoft office\office14\onfilter.dll.ssx
  • %ProgramFiles%\microsoft office\office14\onenotemanaged.dll.ssx
  • %ProgramFiles%\microsoft office\office14\onenotem.exe.ssx
  • %ProgramFiles%\microsoft office\office14\onenote.exe.ssx
  • %ProgramFiles%\microsoft office\office14\media\wind.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\whoosh.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\voltage.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\type.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\suction.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\push.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\laser.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\hammer.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\explode.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\drumroll.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\coin.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\click.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\chimes.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\cashreg.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\camera.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\breeze.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\bomb.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\arrow.wav.ssx
  • %ProgramFiles%\microsoft office\office14\media\applause.wav.ssx
  • %ProgramFiles%\microsoft office\office14\onbttnol.dll.ssx
  • %ProgramFiles%\microsoft office\office14\onpptaddin.dll.ssx
  • %ProgramFiles%\microsoft office\office14\onwordaddin.dll.ssx
  • %ProgramFiles%\microsoft office\office14\ospp.vbs.ssx
  • %ProgramFiles%\microsoft office\office14\outlacct.dll.ssx
  • %ProgramFiles%\microsoft office\office14\proof\1036\msgr3fr.dll.ssx
  • %ProgramFiles%\microsoft office\office14\ptxt9.dll.ssx
  • %ProgramFiles%\microsoft office\office14\pstprx32.dll.ssx
  • %ProgramFiles%\microsoft office\office14\prtf9.dll.ssx
  • %ProgramFiles%\microsoft office\office14\pptico.exe.ssx
  • %ProgramFiles%\microsoft office\office14\ppslax.dll.ssx
  • %ProgramFiles%\microsoft office\office14\ppcore.dll.ssx
  • %ProgramFiles%\microsoft office\office14\powerpnt.exe.manifest.ssx
  • %ProgramFiles%\microsoft office\office14\powerpnt.exe.ssx
  • %ProgramFiles%\microsoft office\office14\peopledatahandler.dll.ssx
  • %ProgramFiles%\microsoft office\office14\outlvbs.dll.ssx
  • %ProgramFiles%\microsoft office\office14\outlrpc.dll.ssx
  • %ProgramFiles%\microsoft office\office14\outlph.dll.ssx
  • %ProgramFiles%\microsoft office\office14\onenote\sendtoonenoteui.dll.ssx
  • %ProgramFiles%\microsoft office\office14\onenote\sendtoonenotenames.gpd.ssx
  • %ProgramFiles%\microsoft office\office14\onenote\sendtoonenotefilter.gpd.ssx
  • %ProgramFiles%\microsoft office\office14\onenote\sendtoonenotefilter.dll.ssx
  • %ProgramFiles%\microsoft office\office14\onenote\sendtoonenote.ini.ssx
  • %ProgramFiles%\microsoft office\office14\onenote\sendtoonenote.gpd.ssx
  • %ProgramFiles%\microsoft office\office14\outlook.exe.manifest.ssx
  • %ProgramFiles%\microsoft office\office14\outlook.exe.ssx
  • %ProgramFiles%\microsoft office\office14\outlmime.dll.ssx
  • %ProgramFiles%\microsoft office\office14\outlfltr.dll.ssx
  • %ProgramFiles%\microsoft office\office14\outlctl.dll.ssx
  • %ProgramFiles%\microsoft office\office14\proof\msgr3en.lex.ssx
  • %ProgramFiles%\microsoft office\office14\onbttnppt.dll.ssx
  • %ProgramFiles%\microsoft office\office14\onbttnielinkednotes.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mset7tkjp.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mstores.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mstore.exe.ssx
  • %ProgramFiles%\microsoft office\office14\mstordb.exe.ssx
  • %ProgramFiles%\microsoft office\office14\msrtedit.dll.ssx
  • %ProgramFiles%\microsoft office\office14\msqry32.exe.ssx
  • %ProgramFiles%\microsoft office\office14\mspub.tlb.ssx
  • %ProgramFiles%\microsoft office\office14\mspub.exe.manifest.ssx
  • %ProgramFiles%\microsoft office\office14\mspub.exe.ssx
  • %ProgramFiles%\microsoft office\office14\mspst32.dll.ssx
  • %ProgramFiles%\microsoft office\office14\msproof7.dll.ssx
  • %ProgramFiles%\microsoft office\office14\msppt.olb.ssx
  • %ProgramFiles%\microsoft office\office14\msoutl.olb.ssx
  • %ProgramFiles%\microsoft office\office14\msouc.exe.ssx
  • %ProgramFiles%\microsoft office\office14\msosync.exe.ssx
  • %ProgramFiles%\microsoft office\office14\msostyle.dll.ssx
  • %ProgramFiles%\microsoft office\office14\msohtmed.exe.ssx
  • %ProgramFiles%\microsoft office\office14\msohevi.dll.ssx
  • %ProgramFiles%\microsoft office\office14\msohev.dll.ssx
  • %ProgramFiles%\microsoft office\office14\msodcw.dll.ssx
  • %ProgramFiles%\microsoft office\office14\msocfuiutilitiesdll.dll.ssx
  • %ProgramFiles%\microsoft office\office14\msocfu.dll.ssx
  • %ProgramFiles%\microsoft office\office14\msocf.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mso0127.acl.ssx
  • %ProgramFiles%\microsoft office\office14\msn.ico.ssx
  • %ProgramFiles%\microsoft office\office14\msyubin7.dll.ssx
  • %ProgramFiles%\microsoft office\office14\mysl.ico.ssx
  • %ProgramFiles%\microsoft office\office14\msword.olb.ssx
  • %ProgramFiles%\microsoft office\office14\name.dll.ssx
  • %ProgramFiles%\microsoft office\office14\onbttnie.dll.ssx
  • %ProgramFiles%\microsoft office\office14\namecontrolproxy.dll.ssx
  • %ProgramFiles%\microsoft office\office14\omsxp32.dll.ssx
  • %ProgramFiles%\microsoft office\office14\omsmain.dll.ssx
  • %ProgramFiles%\microsoft office\office14\omml2mml.xsl.ssx
  • %ProgramFiles%\microsoft office\office14\olmapi32.dll.ssx
  • %ProgramFiles%\microsoft office\office14\olkfstub.dll.ssx
  • %ProgramFiles%\microsoft office\office14\oisgraph.dll.ssx
  • %ProgramFiles%\microsoft office\office14\oisctrl.dll.ssx
  • %ProgramFiles%\microsoft office\office14\oisapp.dll.ssx
  • %ProgramFiles%\microsoft office\office14\ois.exe.ssx
  • %ProgramFiles%\microsoft office\office14\oimg.dll.ssx
  • %ProgramFiles%\microsoft office\office14\ogalegit.dll.ssx
  • %ProgramFiles%\microsoft office\office14\queries\msn moneycentral investor major indicies.iqy.ssx
  • %ProgramFiles%\microsoft office\office14\socialprovider.dll.ssx
  • %ProgramFiles%\microsoft office\office14\offowc.dll.ssx
  • %ProgramFiles%\microsoft office\office14\oemprint.cat.ssx
  • %ProgramFiles%\microsoft office\office14\oartconv.dll.ssx
  • %ProgramFiles%\microsoft office\office14\oart.dll.ssx
  • %ProgramFiles%\microsoft office\office14\npauthz.dll.ssx
  • %ProgramFiles%\microsoft office\office14\nl7models0011.dll.ssx
  • %ProgramFiles%\microsoft office\office14\nl7models000c.dll.ssx
  • %ProgramFiles%\microsoft office\office14\nl7models000a.dll.ssx
  • %ProgramFiles%\microsoft office\office14\nl7models0009.dll.ssx
  • %ProgramFiles%\microsoft office\office14\nl7lexicons0011.dll.ssx
  • %ProgramFiles%\microsoft office\office14\nl7data0011.dll.ssx
  • %ProgramFiles%\microsoft office\office14\namecontrolserver.exe.ssx
  • %ProgramFiles%\microsoft office\office14\offxml.dll.ssx
  • %ProgramFiles%\rfwmain\rfwmain.exe.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.winword.dev.14.1033.hxn.ssx.ssx
  • %ProgramFiles%\microsoft office\office14\stslist.dll.ssx
  • %ProgramFiles%\windows mail\wabimp.dll.ssx
  • %ProgramFiles%\windows mail\wabfind.dll.ssx
  • %ProgramFiles%\windows mail\wab.exe.ssx
  • %ProgramFiles%\windows mail\oeimport.dll.ssx
  • %ProgramFiles%\windows mail\msoeres.dll.ssx
  • %ProgramFiles%\windows mail\msoe.dll.ssx
  • %ProgramFiles%\windows journal\pdialog.exe.ssx
  • %ProgramFiles%\windows journal\nbmaptip.dll.ssx
  • %ProgramFiles%\windows journal\nbdoc.dll.ssx
  • %ProgramFiles%\windows journal\mspvwctl.dll.ssx
  • %ProgramFiles%\windows journal\journal.exe.ssx
  • %ProgramFiles%\windows journal\jnwppr.dll.ssx
  • %ProgramFiles%\windows journal\jnwmon.dll.ssx
  • %ProgramFiles%\windows journal\jnwdui.dll.ssx
  • %ProgramFiles%\windows journal\jnwdrv.dll.ssx
  • %ProgramFiles%\windows journal\jntfiltr.dll.ssx
  • %ProgramFiles%\windows journal\inkseg.dll.ssx
  • %ProgramFiles%\windows defender\msmpres.dll.ssx
  • %ProgramFiles%\windows defender\msmplics.dll.ssx
  • %ProgramFiles%\windows defender\msmpcom.dll.ssx
  • %ProgramFiles%\windows defender\msascui.exe.ssx
  • %ProgramFiles%\windows defender\mpsvc.dll.ssx
  • %ProgramFiles%\windows defender\mprtp.dll.ssx
  • %ProgramFiles%\windows defender\mpoav.dll.ssx
  • %ProgramFiles%\windows defender\mpevmsg.dll.ssx
  • %ProgramFiles%\windows sidebar\gadgets\mediacenter.gadget\mcesidebarctrl.dll.ssx
  • %ProgramFiles%\windows defender\mpcommu.dll.ssx
  • %ProgramFiles%\windows defender\mpcmdrun.exe.ssx
  • %ProgramFiles%\windows media player\setup_wm.exe.ssx
  • %ProgramFiles%\windows mail\wabmig.exe.ssx
  • %ProgramFiles%\windows sidebar\gadgets\mediacenter.gadget\images\gadget_waitcursor.gif.ssx
  • %ProgramFiles%\windows sidebar\settings.ini.ssx
  • %ProgramFiles%\windows sidebar\sbdrop.dll.ssx
  • %ProgramFiles%\windows portable devices\sqmapi.dll.ssx
  • %ProgramFiles%\windows photo viewer\photoviewer.dll.ssx
  • %ProgramFiles%\windows photo viewer\photobase.dll.ssx
  • %ProgramFiles%\windows photo viewer\photoacq.dll.ssx
  • %ProgramFiles%\windows photo viewer\imagingengine.dll.ssx
  • %ProgramFiles%\windows photo viewer\imagingdevices.exe.ssx
  • %ProgramFiles%\windows media player\wmpsideshowgadget.exe.ssx
  • %ProgramFiles%\windows media player\wmpshare.exe.ssx
  • %ProgramFiles%\windows media player\wmprph.exe.ssx
  • %ProgramFiles%\windows media player\wmpnssui.dll.ssx
  • %ProgramFiles%\windows media player\wmpnssci.dll.ssx
  • %ProgramFiles%\windows media player\wmpnscfg.exe.ssx
  • %ProgramFiles%\windows media player\wmpnetwk.exe.ssx
  • %ProgramFiles%\windows media player\wmpmediasharing.dll.ssx
  • %ProgramFiles%\windows media player\wmplayer.exe.ssx
  • %ProgramFiles%\windows media player\wmpenc.exe.ssx
  • %ProgramFiles%\windows media player\wmpdmccore.dll.ssx
  • %ProgramFiles%\windows media player\wmpdmc.exe.ssx
  • %ProgramFiles%\windows media player\wmpconfig.exe.ssx
  • %ProgramFiles%\windows media player\wmlaunch.exe.ssx
  • %ProgramFiles%\windows media player\skins\revert.wmz.ssx
  • %ProgramFiles%\windows media player\mpvis.dll.ssx
  • %ProgramFiles%\totalcmd\totalcmd.exe.ssx
  • %ProgramFiles%\windows mail\winmail.exe.ssx
  • %ProgramFiles%\vbsntw\vbsntw.exe.ssx
  • %ProgramFiles%\vba32ldr\vba32ldr.exe.ssx
  • %ProgramFiles%\vba32ifs\vba32ifs.exe.ssx
  • %ProgramFiles%\vba32ecm\vba32ecm.exe.ssx
  • %ProgramFiles%\uupd\uupd.exe.ssx
  • %ProgramFiles%\usdownloader\usdownloader.exe.ssx
  • %ProgramFiles%\upsobmaker\upsobmaker.exe.ssx
  • %ProgramFiles%\upgrepl\upgrepl.exe.ssx
  • %ProgramFiles%\updclient\updclient.exe.ssx
  • %ProgramFiles%\updaterui\updaterui.exe.ssx
  • %ProgramFiles%\updater\updater.exe.ssx
  • %ProgramFiles%\up2date\up2date.exe.ssx
  • %ProgramFiles%\unp_test\unp_test.exe.ssx
  • %ProgramFiles%\unopkg\unopkg.exe.ssx
  • %ProgramFiles%\unoinfo\unoinfo.exe.ssx
  • %ProgramFiles%\uninstalllsp\uninstalllsp.exe.ssx
  • %ProgramFiles%\uninstaller\uninstaller.exe.ssx
  • %ProgramFiles%\uninstallcavs\uninstallcavs.exe.ssx
  • %ProgramFiles%\una\una.exe.ssx
  • %ProgramFiles%\uiscan\uiscan.exe.ssx
  • %ProgramFiles%\twelvesky2\twelvesky2.exe.ssx
  • %ProgramFiles%\trtddptr\trtddptr.exe.ssx
  • %ProgramFiles%\trojanhunter\trojanhunter.exe.ssx
  • %ProgramFiles%\trojanguarder\trojanguarder.exe.ssx
  • %ProgramFiles%\trillian\trillian.exe.ssx
  • %ProgramFiles%\traymon\traymon.exe.ssx
  • %ProgramFiles%\windowlist\windowlist.exe.ssx
  • %ProgramFiles%\windows defender\mpclient.dll.ssx
  • %ProgramFiles%\windows defender\mpasdesc.dll.ssx
  • %ProgramFiles%\vcrmon\vcrmon.exe.ssx
  • %ProgramFiles%\vba32pp3\vba32pp3.exe.ssx
  • %ProgramFiles%\wincmd32\wincmd32.exe.ssx
  • %ProgramFiles%\winbaram\winbaram.exe.ssx
  • %ProgramFiles%\winaw32\winaw32.exe.ssx
  • %ProgramFiles%\wil\wil.exe.ssx
  • %ProgramFiles%\webscanx\webscanx.exe.ssx
  • %ProgramFiles%\webproxy\webproxy.exe.ssx
  • %ProgramFiles%\webmoney\webmoney.exe.ssx
  • %ProgramFiles%\webfiltr\webfiltr.exe.ssx
  • %ProgramFiles%\wclose\wclose.exe.ssx
  • %ProgramFiles%\vsstat\vsstat.exe.ssx
  • %ProgramFiles%\vsserv\vsserv.exe.ssx
  • %ProgramFiles%\vsmon\vsmon.exe.ssx
  • %ProgramFiles%\vshwin32\vshwin32.exe.ssx
  • %ProgramFiles%\vrrw32\vrrw32.exe.ssx
  • %ProgramFiles%\vrmonsvc\vrmonsvc.exe.ssx
  • %ProgramFiles%\vrfwsvc\vrfwsvc.exe.ssx
  • %ProgramFiles%\visthupd\visthupd.exe.ssx
  • %ProgramFiles%\visthlic\visthlic.exe.ssx
  • %ProgramFiles%\vistaux\vistaux.exe.ssx
  • %ProgramFiles%\virusnews\virusnews.exe.ssx
  • %ProgramFiles%\viruskeeper\viruskeeper.exe.ssx
  • %ProgramFiles%\viritsvc\viritsvc.exe.ssx
  • %ProgramFiles%\viritexp\viritexp.exe.ssx
  • %ProgramFiles%\vettray\vettray.exe.ssx
  • %ProgramFiles%\vchk\vchk.exe.ssx
  • %ProgramFiles%\tracelog\tracelog.exe.ssx
  • %ProgramFiles%\windows sidebar\sidebar.exe.ssx
  • %ProgramFiles%\winss\winss.exe.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.excel.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.dexplore_1033_mvalidator.lck.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.dexplore_1033_mvalidator.hxd.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.dexplore_1033_mkwd_vs70namedurl.hxw.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft\windows\ringtones\ringtone 10.wma.ssx.ssx
  • %ALLUSERSPROFILE%\ntuser.pol.ssx
  • %ALLUSERSPROFILE%\microsoft help\nslist.hxl.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.winword.dev.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.winword.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.setlang.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.powerpnt.dev.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.powerpnt.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.outlook.dev.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.outlook.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.onenote.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.ois.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mvalidator.lck.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mvalidator.hxd.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mtoc_netsdk.hxh.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mkwd_netsdknamedurls.hxw.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mkwd_k.hxw.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mkwd_f.hxw.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mkwd_a.hxw.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_cvalidator.hxd.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.mspub.dev.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.mstore.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.excel.dev.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.graph.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.winword.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.setlang.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.powerpnt.dev.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.powerpnt.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.outlook.dev.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.outlook.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.onenote.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.ois.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mvalidator.lck.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mvalidator.hxd.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mtoc_netsdk.hxh.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mkwd_netsdknamedurls.hxw.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mkwd_f.hxw.ssx.ssx
  • %ProgramFiles%\microsoft office\office14\spanish.lng.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mkwd_a.hxw.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_cvalidator.hxd.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.mstore.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.mspub.dev.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.mspub.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.msouc.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.msaccess.dev.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.msaccess.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.infopatheditor.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.infopath.14.1033.hxn.ssx.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.groove.14.1033.hxn.ssx.ssx
  • %ProgramFiles%\windump\windump.exe.ssx
  • %ProgramFiles%\windows sidebar\wlsrvc.dll.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.msaccess.dev.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.msouc.14.1033.hxn.ssx
  • %ProgramFiles%\winrar\zip64.sfx.ssx
  • %ProgramFiles%\winrar\zip.sfx.ssx
  • %ProgramFiles%\winrar\winrar.exe.ssx
  • %ProgramFiles%\winrar\winrar.chm.ssx
  • %ProgramFiles%\winrar\wincon64.sfx.ssx
  • %ProgramFiles%\winrar\wincon.sfx.ssx
  • %ProgramFiles%\winrar\whatsnew.txt.ssx
  • %ProgramFiles%\winrar\unrar.exe.ssx
  • %ProgramFiles%\winrar\uninstall.lst.ssx
  • %ProgramFiles%\winrar\uninstall.exe.ssx
  • %ProgramFiles%\winrar\unacev2.dll.ssx
  • %ProgramFiles%\winrar\readme.txt.ssx
  • %ProgramFiles%\winrar\rarfiles.lst.ssx
  • %ProgramFiles%\winrar\rarext32.dll.ssx
  • %ProgramFiles%\winrar\rarext.dll.ssx
  • %ProgramFiles%\winrar\rar.txt.ssx
  • %ProgramFiles%\winrar\rar.exe.ssx
  • %ProgramFiles%\winrar\license.txt.ssx
  • %ProgramFiles%\winrar\descript.ion.ssx
  • %ProgramFiles%\winrar\default64.sfx.ssx
  • %ProgramFiles%\winrar\default.sfx.ssx
  • %ProgramFiles%\winrar\ace32loader.exe.ssx
  • %ProgramFiles%\winrar\7zxa.dll.ssx
  • %ProgramFiles%\winmail\winmail.exe.ssx
  • %ProgramFiles%\winroute\winroute.exe.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.mspub.14.1033.hxn.ssx
  • %ProgramFiles%\winssnotify\winssnotify.exe.ssx
  • %ProgramFiles%\wish\wish.exe.ssx
  • %ProgramFiles%\wlloginproxy\wlloginproxy.exe.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.infopatheditor.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.infopath.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.groove.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.graph.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.excel.dev.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.excel.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.dexplore_1033_mvalidator.lck.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.dexplore_1033_mvalidator.hxd.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.dexplore_1033_mkwd_vs70namedurl.hxw.ssx
  • %ProgramFiles%\ymsgr_tray\ymsgr_tray.exe.ssx
  • %ProgramFiles%\ybclient\ybclient.exe.ssx
  • %ProgramFiles%\yahoosync\yahoosync.exe.ssx
  • %ProgramFiles%\yahoomessenger\yahoomessenger.exe.ssx
  • %ProgramFiles%\xcommsvr\xcommsvr.exe.ssx
  • %ProgramFiles%\wsm\wsm.exe.ssx
  • %ProgramFiles%\wsftpgui\wsftpgui.exe.ssx
  • %ProgramFiles%\wsctool\wsctool.exe.ssx
  • %ProgramFiles%\writespid\writespid.exe.ssx
  • %ProgramFiles%\wrctrl\wrctrl.exe.ssx
  • %ProgramFiles%\wradmin\wradmin.exe.ssx
  • %ProgramFiles%\wow\wow.exe.ssx
  • %ProgramFiles%\woool\woool.exe.ssx
  • %ProgramFiles%\wltuser\wltuser.exe.ssx
  • %ProgramFiles%\wlmail\wlmail.exe.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.msaccess.14.1033.hxn.ssx
  • %ProgramFiles%\tnbutil\tnbutil.exe.ssx
  • %ProgramFiles%\tmproxy\tmproxy.exe.ssx
  • %ProgramFiles%\tmpfw\tmpfw.exe.ssx
  • %ProgramFiles%\ofcpfwsvc\ofcpfwsvc.exe.ssx
  • %ProgramFiles%\oaui\oaui.exe.ssx
  • %ProgramFiles%\oasrv\oasrv.exe.ssx
  • %ProgramFiles%\nwservice\nwservice.exe.ssx
  • %ProgramFiles%\nvcut\nvcut.exe.ssx
  • %ProgramFiles%\nvcte\nvcte.exe.ssx
  • %ProgramFiles%\nvcod\nvcod.exe.ssx
  • %ProgramFiles%\nupgrade\nupgrade.exe.ssx
  • %ProgramFiles%\ntxconfig\ntxconfig.exe.ssx
  • %ProgramFiles%\ntrtscan\ntrtscan.exe.ssx
  • %ProgramFiles%\ntoskrnl\ntoskrnl.exe.ssx
  • %ProgramFiles%\nsstray\nsstray.exe.ssx
  • %ProgramFiles%\nssserv\nssserv.exe.ssx
  • %ProgramFiles%\nsmdtr\nsmdtr.exe.ssx
  • %ProgramFiles%\npfmsg\npfmsg.exe.ssx
  • %ProgramFiles%\npavtray\npavtray.exe.ssx
  • %ProgramFiles%\notstart\notstart.exe.ssx
  • %ProgramFiles%\notifyha\notifyha.exe.ssx
  • %ProgramFiles%\nod32kui\nod32kui.exe.ssx
  • %ProgramFiles%\nod32krn\nod32krn.exe.ssx
  • %ProgramFiles%\nod32\nod32.exe.ssx
  • %ProgramFiles%\nod\nod.exe.ssx
  • %ProgramFiles%\nisoptui\nisoptui.exe.ssx
  • %ProgramFiles%\netxray\netxray.exe.ssx
  • %ProgramFiles%\oladdin\oladdin.exe.ssx
  • %ProgramFiles%\netstatviewer\netstatviewer.exe.ssx
  • %ProgramFiles%\pmagicnt\pmagicnt.exe.ssx
  • %ProgramFiles%\neowatchtray\neowatchtray.exe.ssx
  • %ProgramFiles%\pmagicbt\pmagicbt.exe.ssx
  • %ProgramFiles%\pmagic9x\pmagic9x.exe.ssx
  • %ProgramFiles%\pmagic\pmagic.exe.ssx
  • %ProgramFiles%\pm8flash\pm8flash.exe.ssx
  • %ProgramFiles%\pm\pm.exe.ssx
  • %ProgramFiles%\pidgin\pidgin.exe.ssx
  • %ProgramFiles%\pertsk\pertsk.exe.ssx
  • %ProgramFiles%\pctav\pctav.exe.ssx
  • %ProgramFiles%\pcctlcom\pcctlcom.exe.ssx
  • %ProgramFiles%\pccpfw\pccpfw.exe.ssx
  • %ProgramFiles%\pccntmon\pccntmon.exe.ssx
  • %ProgramFiles%\pccguide\pccguide.exe.ssx
  • %ProgramFiles%\pavsrv51\pavsrv51.exe.ssx
  • %ProgramFiles%\pavprsrv\pavprsrv.exe.ssx
  • %ProgramFiles%\pavproxy\pavproxy.exe.ssx
  • %ProgramFiles%\pavprot\pavprot.exe.ssx
  • %ProgramFiles%\pavkre\pavkre.exe.ssx
  • %ProgramFiles%\pavfnsvr\pavfnsvr.exe.ssx
  • %ProgramFiles%\pavfires\pavfires.exe.ssx
  • %ProgramFiles%\partinnt\partinnt.exe.ssx
  • %ProgramFiles%\partinfo\partinfo.exe.ssx
  • %ProgramFiles%\partin9x\partin9x.exe.ssx
  • %ProgramFiles%\partin\partin.exe.ssx
  • %ProgramFiles%\outpost\outpost.exe.ssx
  • %ProgramFiles%\outlook\outlook.exe.ssx
  • %ProgramFiles%\opera\opera.exe.ssx
  • %ProgramFiles%\onaccessinstaller\onaccessinstaller.exe.ssx
  • %ProgramFiles%\oscheck\oscheck.exe.ssx
  • %ProgramFiles%\navwnt\navwnt.exe.ssx
  • %ProgramFiles%\microsoft office\office14\xocr3.psp.ssx
  • %ProgramFiles%\microsoft office\office14\wwlib.dll.ssx
  • %ProgramFiles%\microsoft office\office14\wordicon.exe.ssx
  • %ProgramFiles%\microsoft office\office14\wordconv.exe.ssx
  • %ProgramFiles%\microsoft office\office14\wordcnvr.dll.ssx
  • %ProgramFiles%\microsoft office\office14\wordcnvpxy.cnv.ssx
  • %ProgramFiles%\microsoft office\office14\wordcnv.dll.ssx
  • %ProgramFiles%\microsoft office\office14\winword.exe.ssx
  • %ProgramFiles%\microsoft office\office14\vviewer.dll.ssx
  • %ProgramFiles%\microsoft office\office14\vviewdwg.dll.ssx
  • %ProgramFiles%\microsoft office\office14\vpreview.exe.ssx
  • %ProgramFiles%\microsoft office\office14\visshe.dll.ssx
  • %ProgramFiles%\microsoft office\office14\urlredir.dll.ssx
  • %ProgramFiles%\microsoft office\office14\twstruct.dll.ssx
  • %ProgramFiles%\microsoft office\office14\twrecs.dll.ssx
  • %ProgramFiles%\microsoft office\office14\twrece.dll.ssx
  • %ProgramFiles%\microsoft office\office14\twrecc.dll.ssx
  • %ProgramFiles%\microsoft office\office14\tworient.dll.ssx
  • %ProgramFiles%\microsoft office\office14\twlay32.dll.ssx
  • %ProgramFiles%\microsoft office\office14\twcutlin.dll.ssx
  • %ProgramFiles%\microsoft office\office14\twcutchr.dll.ssx
  • %ProgramFiles%\microsoft office\office14\thocrapi.dll.ssx
  • %ProgramFiles%\microsoft office\office14\thocr.psp.ssx
  • %ProgramFiles%\microsoft office\office14\taxonomycontrol.dll.ssx
  • %ProgramFiles%\microsoft office\office14\subscription.xsd.ssx
  • %ProgramFiles%\microsoft office\office14\xlcall32.dll.ssx
  • %ProgramFiles%\neowatchlog\neowatchlog.exe.ssx
  • %ProgramFiles%\polutil\polutil.exe.ssx
  • %ProgramFiles%\microsoft office\office14\ximage3b.dll.ssx
  • %ProgramFiles%\navw32\navw32.exe.ssx
  • %ProgramFiles%\navstub\navstub.exe.ssx
  • %ProgramFiles%\navlu32\navlu32.exe.ssx
  • %ProgramFiles%\navapsvc\navapsvc.exe.ssx
  • %ProgramFiles%\myagttry\myagttry.exe.ssx
  • %ProgramFiles%\myagtsvc\myagtsvc.exe.ssx
  • %ProgramFiles%\mvc\mvc.exe.ssx
  • %ProgramFiles%\mva\mva.exe.ssx
  • %ProgramFiles%\msnmsgr\msnmsgr.exe.ssx
  • %ProgramFiles%\msn6\msn6.exe.ssx
  • %ProgramFiles%\msmpsvc\msmpsvc.exe.ssx
  • %ProgramFiles%\msimn\msimn.exe.ssx
  • %ProgramFiles%\mpssvc\mpssvc.exe.ssx
  • %ProgramFiles%\mpftray\mpftray.exe.ssx
  • %ProgramFiles%\mpeng\mpeng.exe.ssx
  • %ProgramFiles%\mp3tray\mp3tray.exe.ssx
  • %ProgramFiles%\mp3toystray\mp3toystray.exe.ssx
  • %ProgramFiles%\mp3toys\mp3toys.exe.ssx
  • %ProgramFiles%\mp3theater\mp3theater.exe.ssx
  • %ProgramFiles%\monsysnt\monsysnt.exe.ssx
  • %ProgramFiles%\monlite\monlite.exe.ssx
  • %ProgramFiles%\miro\miro.exe.ssx
  • %ProgramFiles%\miranda32\miranda32.exe.ssx
  • %ProgramFiles%\mir3game\mir3game.exe.ssx
  • %ProgramFiles%\microsoft office\office14\xpage3c.dll.ssx
  • %ProgramFiles%\microsoft office\office14\xml2word.xsl.ssx
  • %ProgramFiles%\microsoft office\office14\xlicons.exe.ssx
  • %ProgramFiles%\oget\oget.exe.ssx
  • %ProgramFiles%\postinstall\postinstall.exe.ssx
  • %ProgramFiles%\spiderui\spiderui.exe.ssx
  • %ProgramFiles%\sdhelp\sdhelp.exe.ssx
  • %ProgramFiles%\spidernt\spidernt.exe.ssx
  • %ProgramFiles%\spiderml\spiderml.exe.ssx
  • %ProgramFiles%\spider\spider.exe.ssx
  • %ProgramFiles%\spbbcsvc\spbbcsvc.exe.ssx
  • %ProgramFiles%\spamcfg\spamcfg.exe.ssx
  • %ProgramFiles%\soffice\soffice.exe.ssx
  • %ProgramFiles%\so3d\so3d.exe.ssx
  • %ProgramFiles%\sniffer\sniffer.exe.ssx
  • %ProgramFiles%\sndsrvc\sndsrvc.exe.ssx
  • %ProgramFiles%\smc\smc.exe.ssx
  • %ProgramFiles%\smath\smath.exe.ssx
  • %ProgramFiles%\smartftp\smartftp.exe.ssx
  • %ProgramFiles%\skypepm\skypepm.exe.ssx
  • %ProgramFiles%\skype\skype.exe.ssx
  • %ProgramFiles%\sitecli\sitecli.exe.ssx
  • %ProgramFiles%\simpress\simpress.exe.ssx
  • %ProgramFiles%\sigtool\sigtool.exe.ssx
  • %ProgramFiles%\sfagent\sfagent.exe.ssx
  • %ProgramFiles%\seccenter\seccenter.exe.ssx
  • %ProgramFiles%\seamonkey\seamonkey.exe.ssx
  • %ProgramFiles%\sdtrayapp\sdtrayapp.exe.ssx
  • %ProgramFiles%\sdraw\sdraw.exe.ssx
  • %ProgramFiles%\sdloader\sdloader.exe.ssx
  • %ProgramFiles%\sdinvoker\sdinvoker.exe.ssx
  • %ProgramFiles%\scanningprocess\scanningprocess.exe.ssx
  • %ProgramFiles%\sporder\sporder.exe.ssx
  • %ProgramFiles%\spybotsd\spybotsd.exe.ssx
  • %ProgramFiles%\sro_client\sro_client.exe.ssx
  • %ProgramFiles%\start_diag\start_diag.exe.ssx
  • %ProgramFiles%\tmlisten\tmlisten.exe.ssx
  • %ProgramFiles%\tmas\tmas.exe.ssx
  • %ProgramFiles%\thunderbird\thunderbird.exe.ssx
  • %ProgramFiles%\thgnard\thgnard.exe.ssx
  • %ProgramFiles%\thebat\thebat.exe.ssx
  • %ProgramFiles%\tgsvcstp\tgsvcstp.exe.ssx
  • %ProgramFiles%\teatimer\teatimer.exe.ssx
  • %ProgramFiles%\tca\tca.exe.ssx
  • %ProgramFiles%\tbmon\tbmon.exe.ssx
  • %ProgramFiles%\sysinfo\sysinfo.exe.ssx
  • %ProgramFiles%\symwsc\symwsc.exe.ssx
  • %ProgramFiles%\symsport\symsport.exe.ssx
  • %ProgramFiles%\symproxysvc\symproxysvc.exe.ssx
  • %ProgramFiles%\symlcsvc\symlcsvc.exe.ssx
  • %ProgramFiles%\symantecrootinstaller\symantecrootinstaller.exe.ssx
  • %ProgramFiles%\swriter\swriter.exe.ssx
  • %ProgramFiles%\sweb\sweb.exe.ssx
  • %ProgramFiles%\swdsvc\swdsvc.exe.ssx
  • %ProgramFiles%\swdoctor\swdoctor.exe.ssx
  • %ProgramFiles%\swagent\swagent.exe.ssx
  • %ProgramFiles%\svcntaux\svcntaux.exe.ssx
  • %ProgramFiles%\submitfiles\submitfiles.exe.ssx
  • %ProgramFiles%\streetsolkshim\streetsolkshim.exe.ssx
  • %ProgramFiles%\stopsignav\stopsignav.exe.ssx
  • %ProgramFiles%\tmntsrv\tmntsrv.exe.ssx
  • %ProgramFiles%\sched\sched.exe.ssx
  • %ProgramFiles%\scanner\scanner.exe.ssx
  • %ProgramFiles%\ppfw\ppfw.exe.ssx
  • %ProgramFiles%\qhwscsvc\qhwscsvc.exe.ssx
  • %ProgramFiles%\python\python.exe.ssx
  • %ProgramFiles%\pxsupport\pxsupport.exe.ssx
  • %ProgramFiles%\pxreset\pxreset.exe.ssx
  • %ProgramFiles%\pxl1\pxl1.exe.ssx
  • %ProgramFiles%\pxl\pxl.exe.ssx
  • %ProgramFiles%\pxconsole\pxconsole.exe.ssx
  • %ProgramFiles%\pxagent\pxagent.exe.ssx
  • %ProgramFiles%\psimsvc\psimsvc.exe.ssx
  • %ProgramFiles%\pshost\pshost.exe.ssx
  • %ProgramFiles%\psctrls\psctrls.exe.ssx
  • %ProgramFiles%\ps\ps.exe.ssx
  • %ProgramFiles%\protect\protect.exe.ssx
  • %ProgramFiles%\processviewer\processviewer.exe.ssx
  • %ProgramFiles%\privatebrowser\privatebrowser.exe.ssx
  • %ProgramFiles%\prevxsetup\prevxsetup.exe.ssx
  • %ProgramFiles%\prevsrv\prevsrv.exe.ssx
  • %ProgramFiles%\preupd\preupd.exe.ssx
  • %ProgramFiles%\preconfig\preconfig.exe.ssx
  • %ProgramFiles%\pqpent\pqpent.exe.ssx
  • %ProgramFiles%\pqpe9x\pqpe9x.exe.ssx
  • %ProgramFiles%\pqpe\pqpe.exe.ssx
  • %ProgramFiles%\pqbw\pqbw.exe.ssx
  • %ProgramFiles%\pqboot32\pqboot32.exe.ssx
  • %ProgramFiles%\qklez\qklez.exe.ssx
  • %ProgramFiles%\qrtfix\qrtfix.exe.ssx
  • %ProgramFiles%\qip\qip.exe.ssx
  • %ProgramFiles%\quaranti\quaranti.exe.ssx
  • %ProgramFiles%\scalc\scalc.exe.ssx
  • %ProgramFiles%\quickstart\quickstart.exe.ssx
  • %ProgramFiles%\sbase\sbase.exe.ssx
  • %ProgramFiles%\savscan\savscan.exe.ssx
  • %ProgramFiles%\savprogress\savprogress.exe.ssx
  • %ProgramFiles%\savmain\savmain.exe.ssx
  • %ProgramFiles%\savadminservice\savadminservice.exe.ssx
  • %ProgramFiles%\sargui\sargui.exe.ssx
  • %ProgramFiles%\sarcli\sarcli.exe.ssx
  • %ProgramFiles%\safari\safari.exe.ssx
  • %ProgramFiles%\runsetup\runsetup.exe.ssx
  • %ProgramFiles%\rulaunch\rulaunch.exe.ssx
  • %ProgramFiles%\rtvscan\rtvscan.exe.ssx
  • %ProgramFiles%\microsoft office\office14\exsec32.dll.ssx
  • %ProgramFiles%\microsoft office\office14\ssgen.dll.ssx
  • %ProgramFiles%\rescue\rescue.exe.ssx
  • %ProgramFiles%\remover\remover.exe.ssx
  • %ProgramFiles%\removeit\removeit.exe.ssx
  • %ProgramFiles%\register\register.exe.ssx
  • %ProgramFiles%\realmon\realmon.exe.ssx
  • %ProgramFiles%\rcimlby\rcimlby.exe.ssx
  • %ProgramFiles%\ravtimer\ravtimer.exe.ssx
  • %ProgramFiles%\ravmon\ravmon.exe.ssx
  • %ProgramFiles%\rat\rat.exe.ssx
  • %ProgramFiles%\rapget\rapget.exe.ssx
  • %ProgramFiles%\ragfree\ragfree.exe.ssx
  • %ProgramFiles%\ragexe\ragexe.exe.ssx
  • %ProgramFiles%\rq\rq.exe.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mkwd_k.hxw.ssx.ssx
  • %ProgramFiles%\microsoft office\office14\excelcnvpxy.dll.ssx
  • %ProgramFiles%\microsoft office\office14\convert\olnote.fae.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\month_calendar.emf.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\memo.emf.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\grid_(inch).wmf.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\grid_(cm).wmf.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\graph.emf.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\genko_2.emf.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\genko_1.emf.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\dotted_lines.emf.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\desktop.ini.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\connectivity.gif.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\cave_drawings.gif.ssx
  • %CommonProgramFiles%\microsoft shared\source engine\ose.exe.ssx
  • %CommonProgramFiles%\microsoft shared\smart tag\smarttaginstall.exe.ssx
  • %CommonProgramFiles%\microsoft shared\smart tag\mstag.tlb.ssx
  • %CommonProgramFiles%\microsoft shared\smart tag\mofl.dll.ssx
  • %CommonProgramFiles%\microsoft shared\smart tag\metconv.txt.ssx
  • %CommonProgramFiles%\microsoft shared\smart tag\metconv.dll.ssx
  • %CommonProgramFiles%\microsoft shared\smart tag\imcontact.dll.ssx
  • %CommonProgramFiles%\microsoft shared\smart tag\ietag.dll.ssx
  • %CommonProgramFiles%\microsoft shared\smart tag\fstock.dll.ssx
  • %CommonProgramFiles%\microsoft shared\smart tag\fplace.dll.ssx
  • %CommonProgramFiles%\microsoft shared\smart tag\fperson.dll.ssx
  • %CommonProgramFiles%\microsoft shared\smart tag\fdate.dll.ssx
  • %CommonProgramFiles%\microsoft shared\smart tag\fbiblio.dll.ssx
  • %CommonProgramFiles%\microsoft shared\proof\mswds_fr.lex.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\boldstri\boldstri.inf.ssx
  • %CommonProgramFiles%\microsoft shared\proof\mswds_es.lex.ssx
  • %CommonProgramFiles%\microsoft shared\proof\mswds_en.lex.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\stucco.gif.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\music.emf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\boldstri\boldstri.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\blueprnt\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\blueprnt\blueprnt.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\blueprnt\blueprnt.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\bluecalm\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\bluecalm\bluecalm.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\bluecalm\bluecalm.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\blends\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\blends\blends.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\blends\blends.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\axis\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\axis\axis.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\axis\axis.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\arctic\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\arctic\arctic.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\arctic\arctic.elm.ssx
  • %CommonProgramFiles%\microsoft shared\textconv\wpft632.cnv.ssx
  • %CommonProgramFiles%\microsoft shared\textconv\wpft532.cnv.ssx
  • %CommonProgramFiles%\microsoft shared\textconv\wks9pxy.cnv.ssx
  • %CommonProgramFiles%\microsoft shared\textconv\recovr32.cnv.ssx
  • %CommonProgramFiles%\microsoft shared\textconv\msconv97.dll.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\wrinkled_paper.gif.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\to_do_list.emf.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\tiki.gif.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\shorthand.emf.ssx
  • %CommonProgramFiles%\microsoft shared\ink\uk-ua\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\stationery\seyes.emf.ssx
  • %CommonProgramFiles%\microsoft shared\office14\liclua.exe.ssx
  • %CommonProgramFiles%\microsoft shared\office14\fltldr.exe.ssx
  • %CommonProgramFiles%\microsoft shared\office14\exp_xps.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\exp_pdf.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\expsrv.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\csisoap.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\csi.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\acexbe.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\acewss.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\acewdat.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\acetxt.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\acerep.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\acerclr.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\acer3x.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\aceoledb.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\aceodtxt.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\aceodexl.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\aceoddbs.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\aceodbc.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\aceexcl.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\aceexch.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\acees.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\aceerr.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\acedao.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\acecore.dll.ssx
  • %CommonProgramFiles%\microsoft shared\msinfo\msinfo32.exe.ssx
  • %CommonProgramFiles%\microsoft shared\officesoftwareprotectionplatform\osppwmi.dll.ssx
  • %CommonProgramFiles%\microsoft shared\proof\mslid.dll.ssx
  • %CommonProgramFiles%\microsoft shared\officesoftwareprotectionplatform\osppwmi.mof.ssx
  • %CommonProgramFiles%\microsoft shared\office14\msoicons.exe.ssx
  • %CommonProgramFiles%\microsoft shared\office14\iacom2.dll.ssx
  • %CommonProgramFiles%\microsoft shared\officesoftwareprotectionplatform\osppsvc.exe.ssx
  • %CommonProgramFiles%\microsoft shared\officesoftwareprotectionplatform\ospprearm.exe.ssx
  • %CommonProgramFiles%\microsoft shared\officesoftwareprotectionplatform\osppobjs.dll.ssx
  • %CommonProgramFiles%\microsoft shared\officesoftwareprotectionplatform\osppobjs-spp-plugin-manifest-signed.xrm-ms.ssx
  • %CommonProgramFiles%\microsoft shared\officesoftwareprotectionplatform\osppcext.dll.ssx
  • %CommonProgramFiles%\microsoft shared\officesoftwareprotectionplatform\osppc.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\wisc30.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\vbajet32.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\usp10.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\riched20.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\optinps.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\ophproxy.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\offrel.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\cultures\office.odf.ssx
  • %CommonProgramFiles%\microsoft shared\office14\oarpmany.exe.ssx
  • %CommonProgramFiles%\microsoft shared\office14\muoptin.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\muauth.cab.ssx
  • %CommonProgramFiles%\microsoft shared\office14\mssoap30.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\msptls.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\msoxmlmf.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\msoxmled.exe.ssx
  • %CommonProgramFiles%\microsoft shared\office14\msoxev.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\msoshext.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\msores.dll.ssx
  • %CommonProgramFiles%\microsoft shared\office14\mso.dll.ssx
  • %CommonProgramFiles%\microsoft shared\msclientdatamgr\mscdm.dll.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\boldstri\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\edge\edge.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\satin\satin.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\satin\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\rmnsque\rmnsque.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\rmnsque\rmnsque.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\rmnsque\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\ripple\ripple.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\ripple\ripple.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\ripple\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\ricepapr\ricepapr.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\ricepapr\ricepapr.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\ricepapr\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\refined\refined.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\refined\refined.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\refined\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\radial\radial.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\radial\radial.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\radial\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\quad\quad.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\quad\quad.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\quad\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\profile\profile.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\profile\profile.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\profile\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\pixel\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\pixel\pixel.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\papyrus\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\pixel\pixel.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\satin\satin.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\sky\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\translat\enfr\msb1enfr.its.ssx
  • %CommonProgramFiles%\microsoft shared\translat\enes\msb1enes.its.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\water\water.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\water\water.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\water\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\sumipntg\sumipntg.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\sumipntg\sumipntg.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\sumipntg\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\themes.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\studio\studio.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\studio\studio.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\studio\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\strtedge\strtedge.elm.ssx
  • %CommonProgramFiles%\microsoft shared\help\itircl55.dll.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\strtedge\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\spring\spring.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\spring\spring.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\spring\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\sonora\sonora.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\sonora\sonora.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\sonora\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\slate\slate.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\slate\slate.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\slate\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\sky\sky.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\sky\sky.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\breeze\breeze.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\breeze\breeze.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\network\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\papyrus\papyrus.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\eclipse\eclipse.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\eclipse\eclipse.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\echo\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\echo\echo.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\echo\echo.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\deepblue\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\deepblue\deepblue.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\deepblue\deepblue.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\concrete\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\concrete\concrete.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\concrete\concrete.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\compass\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\compass\compass.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\compass\compass.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\cascade\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\cascade\cascade.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\cascade\cascade.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\capsules\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\capsules\capsules.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\capsules\capsules.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\canyon\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\canyon\canyon.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\canyon\canyon.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\breeze\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\eclipse\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\papyrus\papyrus.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\edge\edge.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\edge\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\evrgreen\evrgreen.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\network\network.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\level\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\level\level.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\level\level.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\layers\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\layers\layers.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\layers\layers.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\journal\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\journal\journal.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\journal\journal.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\iris\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\iris\iris.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\iris\iris.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\indust\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\indust\indust.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\indust\indust.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\ice\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\ice\ice.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\ice\ice.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\expeditn\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\expeditn\expeditn.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\expeditn\expeditn.elm.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\evrgreen\preview.gif.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\evrgreen\evrgreen.inf.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\network\network.inf.ssx
  • %CommonProgramFiles%\microsoft shared\ink\tr-tr\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\th-th\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\tpcps.dll.ssx
  • %ProgramFiles%\b2\b2.exe.ssx
  • %ProgramFiles%\avsynmgr\avsynmgr.exe.ssx
  • %ProgramFiles%\avscan\avscan.exe.ssx
  • %ProgramFiles%\avpm\avpm.exe.ssx
  • %ProgramFiles%\avpcc\avpcc.exe.ssx
  • %ProgramFiles%\avnotify\avnotify.exe.ssx
  • %ProgramFiles%\avkwctl\avkwctl.exe.ssx
  • %ProgramFiles%\avkservice\avkservice.exe.ssx
  • %ProgramFiles%\avkserv\avkserv.exe.ssx
  • %ProgramFiles%\avinitnt\avinitnt.exe.ssx
  • %ProgramFiles%\avgwizfw\avgwizfw.exe.ssx
  • %ProgramFiles%\avgw\avgw.exe.ssx
  • %ProgramFiles%\avgvv\avgvv.exe.ssx
  • %ProgramFiles%\avgupsvc\avgupsvc.exe.ssx
  • %ProgramFiles%\avgupden\avgupden.exe.ssx
  • %ProgramFiles%\avgscan\avgscan.exe.ssx
  • %ProgramFiles%\avgrssvc\avgrssvc.exe.ssx
  • %ProgramFiles%\avgnpsvc\avgnpsvc.exe.ssx
  • %ProgramFiles%\avgnpdln\avgnpdln.exe.ssx
  • %ProgramFiles%\avginet\avginet.exe.ssx
  • %ProgramFiles%\avgfwsrv\avgfwsrv.exe.ssx
  • %ProgramFiles%\avgemc\avgemc.exe.ssx
  • %ProgramFiles%\avgdiag\avgdiag.exe.ssx
  • %ProgramFiles%\avgcc\avgcc.exe.ssx
  • %ProgramFiles%\bdagent\bdagent.exe.ssx
  • %ProgramFiles%\avgamsvr\avgamsvr.exe.ssx
  • %ProgramFiles%\cavsubmit\cavsubmit.exe.ssx
  • %ProgramFiles%\avconsol\avconsol.exe.ssx
  • %ProgramFiles%\cavsub\cavsub.exe.ssx
  • %ProgramFiles%\cavsn\cavsn.exe.ssx
  • %ProgramFiles%\cavse\cavse.exe.ssx
  • %ProgramFiles%\cavscons\cavscons.exe.ssx
  • %ProgramFiles%\cavq\cavq.exe.ssx
  • %ProgramFiles%\cavoar\cavoar.exe.ssx
  • %ProgramFiles%\cavmud\cavmud.exe.ssx
  • %ProgramFiles%\cavmr\cavmr.exe.ssx
  • %ProgramFiles%\cavemsrv\cavemsrv.exe.ssx
  • %ProgramFiles%\cavaud\cavaud.exe.ssx
  • %ProgramFiles%\cavasm\cavasm.exe.ssx
  • %ProgramFiles%\cavapp\cavapp.exe.ssx
  • %ProgramFiles%\cafix\cafix.exe.ssx
  • %ProgramFiles%\cabalmain\cabalmain.exe.ssx
  • %ProgramFiles%\btinint\btinint.exe.ssx
  • %ProgramFiles%\btini\btini.exe.ssx
  • %ProgramFiles%\blindman\blindman.exe.ssx
  • %ProgramFiles%\blackice\blackice.exe.ssx
  • %ProgramFiles%\blackd\blackd.exe.ssx
  • %ProgramFiles%\bdwizreg\bdwizreg.exe.ssx
  • %ProgramFiles%\bdswitch\bdswitch.exe.ssx
  • %ProgramFiles%\bdsurvey\bdsurvey.exe.ssx
  • %ProgramFiles%\bdsubmitwiz\bdsubmitwiz.exe.ssx
  • %ProgramFiles%\bdsubmit\bdsubmit.exe.ssx
  • %ProgramFiles%\bdss\bdss.exe.ssx
  • %ProgramFiles%\bdnews\bdnews.exe.ssx
  • %ProgramFiles%\bdmcon\bdmcon.exe.ssx
  • %ProgramFiles%\bdoesrv\bdoesrv.exe.ssx
  • %ProgramFiles%\avcmd\avcmd.exe.ssx
  • %ProgramFiles%\ashavast\ashavast.exe.ssx
  • %ProgramFiles%\antivirus\antivirus.exe.ssx
  • %ProgramFiles%\anti-trojan\anti-trojan.exe.ssx
  • %ProgramFiles%\amsn\amsn.exe.ssx
  • %ProgramFiles%\amon\amon.exe.ssx
  • %ProgramFiles%\alsvc\alsvc.exe.ssx
  • %ProgramFiles%\almon\almon.exe.ssx
  • %ProgramFiles%\airdefense\airdefense.exe.ssx
  • %ProgramFiles%\aimpro\aimpro.exe.ssx
  • %ProgramFiles%\aim6\aim6.exe.ssx
  • %ProgramFiles%\ahnsd\ahnsd.exe.ssx
  • %ProgramFiles%\ageofconan\ageofconan.exe.ssx
  • %ProgramFiles%\agb5\agb5.exe.ssx
  • %ProgramFiles%\admunch\admunch.exe.ssx
  • %ProgramFiles%\ackwin32\ackwin32.exe.ssx
  • %ProgramFiles%\about\about.exe.ssx
  • %ProgramFiles%\aavshield\aavshield.exe.ssx
  • %ProgramFiles%\a2wizard\a2wizard.exe.ssx
  • %ProgramFiles%\a2upd\a2upd.exe.ssx
  • %ProgramFiles%\a2start\a2start.exe.ssx
  • %ProgramFiles%\a2service\a2service.exe.ssx
  • %ProgramFiles%\a2scan\a2scan.exe.ssx
  • %ProgramFiles%\a2hijackfree\a2hijackfree.exe.ssx
  • %ProgramFiles%\a2guard\a2guard.exe.ssx
  • %ProgramFiles%\a2cmd\a2cmd.exe.ssx
  • %ProgramFiles%\armor2net\armor2net.exe.ssx
  • %ProgramFiles%\avconfig\avconfig.exe.ssx
  • %ProgramFiles%\cavumas\cavumas.exe.ssx
  • %ProgramFiles%\aoltbserver\aoltbserver.exe.ssx
  • %ProgramFiles%\avciman\avciman.exe.ssx
  • %ProgramFiles%\avcenter\avcenter.exe.ssx
  • %ProgramFiles%\avadmin\avadmin.exe.ssx
  • %ProgramFiles%\autotrace\autotrace.exe.ssx
  • %ProgramFiles%\autostartexplorer\autostartexplorer.exe.ssx
  • %ProgramFiles%\autodown\autodown.exe.ssx
  • %ProgramFiles%\aswupdsv\aswupdsv.exe.ssx
  • %ProgramFiles%\aswregsvr\aswregsvr.exe.ssx
  • %ProgramFiles%\ash_updatemediator\ash_updatemediator.exe.ssx
  • %ProgramFiles%\ashwebsv\ashwebsv.exe.ssx
  • %ProgramFiles%\ashupd\ashupd.exe.ssx
  • %ProgramFiles%\ashskpck\ashskpck.exe.ssx
  • %ProgramFiles%\ashskpcc\ashskpcc.exe.ssx
  • %ProgramFiles%\ashsimpl\ashsimpl.exe.ssx
  • %ProgramFiles%\ashsimp2\ashsimp2.exe.ssx
  • %ProgramFiles%\ashserv\ashserv.exe.ssx
  • %ProgramFiles%\ashquick\ashquick.exe.ssx
  • %ProgramFiles%\ashpopwz\ashpopwz.exe.ssx
  • %ProgramFiles%\ashmaisv\ashmaisv.exe.ssx
  • %ProgramFiles%\ashlogv\ashlogv.exe.ssx
  • %ProgramFiles%\ashenhcd\ashenhcd.exe.ssx
  • %ProgramFiles%\ashdug\ashdug.exe.ssx
  • %ProgramFiles%\ashdisp\ashdisp.exe.ssx
  • %ProgramFiles%\ashchest\ashchest.exe.ssx
  • %ProgramFiles%\ashavsrv\ashavsrv.exe.ssx
  • %ProgramFiles%\ash\ash.exe.ssx
  • %ProgramFiles%\armorsurf\armorsurf.exe.ssx
  • %ProgramFiles%\backweb-4476822\backweb-4476822.exe.ssx
  • %ProgramFiles%\cavuserupd\cavuserupd.exe.ssx
  • %CommonProgramFiles%\microsoft shared\ink\ko-kr\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\rtscom.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\ja-jp\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\journal.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\it-it\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\ipsplugin.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\ipsmigrationplugin.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\ipseventlogmsg.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\inputpersonalization.exe.ssx
  • %CommonProgramFiles%\microsoft shared\ink\inkwatson.exe.ssx
  • %CommonProgramFiles%\microsoft shared\ink\inkobj.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\inkdiv.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\hu-hu\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\hr-hr\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\he-il\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\fr-fr\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\fi-fi\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\flicklearningwizard.exe.ssx
  • %CommonProgramFiles%\microsoft shared\ink\et-ee\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\es-es\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\tiptsf.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\tipres.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\tipband.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\tabskb.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\shapecollector.exe.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\mip.exe.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\lt-lt\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\micaut.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\microsoft.ink.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\mip.exe.ssx
  • %CommonProgramFiles%\microsoft shared\ink\tipskins.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\tipresx.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\tipres.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\tipband.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\sv-se\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\tabtip.exe.ssx
  • %CommonProgramFiles%\microsoft shared\ink\tabskb.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\tabipsps.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\sr-latn-cs\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\sl-si\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\sk-sk\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\ru-ru\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\shapecollector.exe.ssx
  • %CommonProgramFiles%\microsoft shared\ink\ro-ro\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\rtscom.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\pt-pt\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\pt-br\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\pl-pl\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\nl-nl\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\nb-no\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\lv-lv\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\mshwlatin.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\mshwgst.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\mraut.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\tiptsf.dll.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\mshwlatin.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\micaut.dll.mui.ssx
  • %ProgramFiles%\cavvl\cavvl.exe.ssx
  • %CommonProgramFiles%\microsoft shared\euro\msoeuro.dll.ssx
  • %CommonProgramFiles%\microsoft shared\equation\mtextra.ttf.ssx
  • %CommonProgramFiles%\microsoft shared\equation\eqnedt32.hlp.ssx
  • %CommonProgramFiles%\microsoft shared\equation\eqnedt32.exe.manifest.ssx
  • %CommonProgramFiles%\microsoft shared\equation\eqnedt32.exe.ssx
  • %CommonProgramFiles%\microsoft shared\equation\eqnedt32.cnt.ssx
  • %ProgramFiles%\cmgrdian\cmgrdian.exe.ssx
  • %ProgramFiles%\cmain\cmain.exe.ssx
  • %ProgramFiles%\clrcche\clrcche.exe.ssx
  • %ProgramFiles%\clisvc\clisvc.exe.ssx
  • %ProgramFiles%\cleaner3\cleaner3.exe.ssx
  • %ProgramFiles%\cleaner\cleaner.exe.ssx
  • %ProgramFiles%\claw95cf\claw95cf.exe.ssx
  • %ProgramFiles%\claw95\claw95.exe.ssx
  • %ProgramFiles%\clamwin\clamwin.exe.ssx
  • %ProgramFiles%\clamtray\clamtray.exe.ssx
  • %ProgramFiles%\clamscan\clamscan.exe.ssx
  • %ProgramFiles%\chrome\chrome.exe.ssx
  • %ProgramFiles%\cemrep\cemrep.exe.ssx
  • %ProgramFiles%\ccsetmgr\ccsetmgr.exe.ssx
  • %ProgramFiles%\ccproxy\ccproxy.exe.ssx
  • %ProgramFiles%\ccleaner\ccleaner.exe.ssx
  • %ProgramFiles%\ccevtmgr\ccevtmgr.exe.ssx
  • %ProgramFiles%\ccapp\ccapp.exe.ssx
  • %CommonProgramFiles%\microsoft shared\filters\odffilt.dll.ssx
  • %CommonProgramFiles%\microsoft shared\filters\offfiltx.dll.ssx
  • %CommonProgramFiles%\microsoft shared\filters\msgfilt.dll.ssx
  • %CommonProgramFiles%\microsoft shared\grphflt\cgmimp32.cfg.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\ipsmigrationplugin.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\grphflt\cgmimp32.flt.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\ipseventlogmsg.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\inputpersonalization.exe.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\inkwatson.exe.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\inkobj.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\en-us\flicklearningwizard.exe.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\el-gr\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\de-de\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\da-dk\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\cs-cz\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\bg-bg\tipresx.dll.mui.ssx
  • %CommonProgramFiles%\microsoft shared\ink\convertinkstore.exe.ssx
  • %CommonProgramFiles%\microsoft shared\themes14\strtedge\strtedge.inf.ssx
  • %CommonProgramFiles%\microsoft shared\translat\esen\msb1esen.dll.ssx
  • %CommonProgramFiles%\microsoft shared\help\hxds.dll.ssx
  • %CommonProgramFiles%\microsoft shared\grphflt\wpgimp32.flt.ssx
  • %CommonProgramFiles%\microsoft shared\grphflt\png32.flt.ssx
  • %CommonProgramFiles%\microsoft shared\grphflt\pictim32.flt.ssx
  • %CommonProgramFiles%\microsoft shared\grphflt\ms.wpg.ssx
  • %CommonProgramFiles%\microsoft shared\grphflt\ms.gif.ssx
  • %CommonProgramFiles%\microsoft shared\grphflt\ms.eps.ssx
  • %CommonProgramFiles%\microsoft shared\grphflt\ms.cgm.ssx
  • %CommonProgramFiles%\microsoft shared\grphflt\jpegim32.flt.ssx
  • %CommonProgramFiles%\microsoft shared\grphflt\gifimp32.flt.ssx
  • %CommonProgramFiles%\microsoft shared\grphflt\epsimp32.flt.ssx
  • %CommonProgramFiles%\microsoft shared\grphflt\cgmimp32.fnt.ssx
  • %CommonProgramFiles%\microsoft shared\help\msitss55.dll.ssx
  • %ProgramFiles%\fsguidll\fsguidll.exe.ssx
  • %ProgramFiles%\microsoft office\office14\excel.exe.manifest.ssx
  • %CommonProgramFiles%\microsoft shared\translat\frar\msb1frar.its.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\adjacency.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\thatch.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\technic.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\solstice.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\slipstream.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\pushpin.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\perspective.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\paper.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\origin.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\oriel.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\opulent.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\newsprint.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\module.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\metro.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\median.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\horizon.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\hardcover.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\grid.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\foundry.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\flow.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\executive.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\essential.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\equity.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\elemental.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\couture.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\perspective.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\concourse.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\composite.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\aspect.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\angles.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\paper.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\origin.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\oriel.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\opulent.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\newsprint.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\module.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\metro.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\median.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\horizon.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\hardcover.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\grid.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\foundry.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\flow.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\executive.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\essential.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\equity.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\elemental.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\couture.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\concourse.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\composite.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\clarity.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\civic.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\black tie.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\austin.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\apothecary.eftx.ssx
  • %ProgramFiles%\internet explorer\ieshims.dll.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\apex.eftx.ssx
  • %ProgramFiles%\liveupdate\liveupdate.exe.ssx
  • %ProgramFiles%\licmgr\licmgr.exe.ssx
  • %ProgramFiles%\launcher\launcher.exe.ssx
  • %ProgramFiles%\konnekt\konnekt.exe.ssx
  • %ProgramFiles%\kavsvc\kavsvc.exe.ssx
  • %ProgramFiles%\kavstart\kavstart.exe.ssx
  • %ProgramFiles%\kavpfw\kavpfw.exe.ssx
  • %ProgramFiles%\kavpf\kavpf.exe.ssx
  • %ProgramFiles%\kavmm\kavmm.exe.ssx
  • %ProgramFiles%\kav\kav.exe.ssx
  • %ProgramFiles%\k-meleon\k-meleon.exe.ssx
  • %ProgramFiles%\itunes\itunes.exe.ssx
  • %ProgramFiles%\isuac\isuac.exe.ssx
  • %ProgramFiles%\issvc\issvc.exe.ssx
  • %ProgramFiles%\ispwdsvc\ispwdsvc.exe.ssx
  • %ProgramFiles%\ispnews\ispnews.exe.ssx
  • %ProgramFiles%\isafe\isafe.exe.ssx
  • %ProgramFiles%\iron\iron.exe.ssx
  • %ProgramFiles%\iris\iris.exe.ssx
  • %ProgramFiles%\internet explorer\sqmapi.dll.ssx
  • %ProgramFiles%\internet explorer\pdm.dll.ssx
  • %ProgramFiles%\internet explorer\msdbg2.dll.ssx
  • %ProgramFiles%\internet explorer\jsprofilerui.dll.ssx
  • %ProgramFiles%\internet explorer\jsprofilercore.dll.ssx
  • %ProgramFiles%\internet explorer\jsdebuggeride.dll.ssx
  • %ProgramFiles%\internet explorer\jsdbgui.dll.ssx
  • %ProgramFiles%\microsoft office\document themes 14\black tie.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\clarity.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\civic.thmx.ssx
  • %ProgramFiles%\lotroclient\lotroclient.exe.ssx
  • %ProgramFiles%\livesrv\livesrv.exe.ssx
  • %ProgramFiles%\microsoft office\document themes 14\austin.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\aspect.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\apothecary.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\apex.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\angles.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\adjacency.thmx.ssx
  • %ProgramFiles%\mfpmp\mfpmp.exe.ssx
  • %ProgramFiles%\memstring\memstring.exe.ssx
  • %ProgramFiles%\mcvsshld\mcvsshld.exe.ssx
  • %ProgramFiles%\mcupdmgr\mcupdmgr.exe.ssx
  • %ProgramFiles%\mcshield\mcshield.exe.ssx
  • %ProgramFiles%\mcregwiz\mcregwiz.exe.ssx
  • %ProgramFiles%\mcmnhdlr\mcmnhdlr.exe.ssx
  • %ProgramFiles%\maxthon\maxthon.exe.ssx
  • %ProgramFiles%\maplestory\maplestory.exe.ssx
  • %ProgramFiles%\malwareremoval\malwareremoval.exe.ssx
  • %ProgramFiles%\magent\magent.exe.ssx
  • %ProgramFiles%\luupdate\luupdate.exe.ssx
  • %ProgramFiles%\luna\luna.exe.ssx
  • %ProgramFiles%\luinit\luinit.exe.ssx
  • %ProgramFiles%\luconfig\luconfig.exe.ssx
  • %ProgramFiles%\lucheck\lucheck.exe.ssx
  • %ProgramFiles%\lucallbackproxy\lucallbackproxy.exe.ssx
  • %ProgramFiles%\lpfw\lpfw.exe.ssx
  • %ProgramFiles%\logwatnt\logwatnt.exe.ssx
  • %ProgramFiles%\internet explorer\iexplore.exe.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\pushpin.eftx.ssx
  • %ProgramFiles%\microsoft office\office14\accwiz\acwzusr12.accdu.ssx
  • %ProgramFiles%\microsoft office\office14\css7data0009.dll.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart9.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart8.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart7.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart6.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart5.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart4.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart3.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart2.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart15.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart14.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart13.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart12.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart11.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart10.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\borders\msart1.bdr.ssx
  • %ProgramFiles%\microsoft office\office14\contactpicker.dll.ssx
  • %ProgramFiles%\microsoft office\office14\contab32.dll.ssx
  • %ProgramFiles%\microsoft office\office14\cnfnot32.exe.ssx
  • %ProgramFiles%\microsoft office\office14\clview.exe.ssx
  • %ProgramFiles%\microsoft office\office14\charsettable.chr.ssx
  • %ProgramFiles%\microsoft office\office14\cgmimp32.hlp.ssx
  • %ProgramFiles%\microsoft office\office14\cdlmso.dll.ssx
  • %ProgramFiles%\microsoft office\office14\bibliography\author2xml.xsl.ssx
  • %ProgramFiles%\microsoft office\office14\bibliography\author2string.xsl.ssx
  • %ProgramFiles%\microsoft office\office14\addins\pmailext.ecf.ssx
  • %ProgramFiles%\microsoft office\office14\addins\umoutlookaddin.dll.ssx
  • %ProgramFiles%\microsoft office\office14\css7data000a.dll.ssx
  • %ProgramFiles%\microsoft office\office14\css7data000c.dll.ssx
  • %ProgramFiles%\microsoft office\office14\excel.exe.ssx
  • %ProgramFiles%\microsoft office\office14\envelope.dll.ssx
  • %ProgramFiles%\microsoft office\office14\entitypicker.dll.ssx
  • %ProgramFiles%\microsoft office\office14\entitydatahandler.dll.ssx
  • %ProgramFiles%\microsoft office\office14\english.lng.ssx
  • %ProgramFiles%\microsoft office\office14\emsmdb32.dll.ssx
  • %ProgramFiles%\microsoft office\office14\emablt32.dll.ssx
  • %ProgramFiles%\microsoft office\office14\convert\transmgr.dll.ssx
  • %ProgramFiles%\microsoft office\office14\convert\rm.dll.ssx
  • %ProgramFiles%\microsoft office\office14\convert\pab.sam.ssx
  • %ProgramFiles%\microsoft office\office14\convert\org97.sam.ssx
  • %ProgramFiles%\microsoft office\office14\convert\oltask.fae.ssx
  • %ProgramFiles%\microsoft office\office14\convert\olmail.fae.ssx
  • %CommonProgramFiles%\microsoft shared\translat\esen\msb1esen.its.ssx
  • %ProgramFiles%\microsoft office\office14\convert\oljrnl.fae.ssx
  • %ProgramFiles%\microsoft office\office14\convert\olappt.fae.ssx
  • %ProgramFiles%\microsoft office\office14\convert\oladd.fae.ssx
  • %ProgramFiles%\microsoft office\office14\convert\ol.sam.ssx
  • %ProgramFiles%\microsoft office\office14\convert\odbc.sam.ssx
  • %ProgramFiles%\microsoft office\office14\convert\desksam.sam.ssx
  • %ProgramFiles%\microsoft office\office14\convert\delimwin.fae.ssx
  • %ProgramFiles%\microsoft office\office14\convert\delimdos.fae.ssx
  • %ProgramFiles%\microsoft office\office14\convert\act3.sam.ssx
  • %ProgramFiles%\microsoft office\office14\dlgsetp.dll.ssx
  • %ProgramFiles%\microsoft office\office14\dbghelp.dll.ssx
  • %ProgramFiles%\microsoft office\office14\custom.propdesc.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\solstice.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\slipstream.eftx.ssx
  • %ProgramFiles%\microsoft office\office14\addins\outex.ecf.ssx
  • %ProgramFiles%\microsoft office\office14\addins\outex2.ecf.ssx
  • %ProgramFiles%\microsoft office\office14\accwiz\acwzmain.accde.ssx
  • %ProgramFiles%\microsoft office\office14\accwiz\acwzlib.accde.ssx
  • %ProgramFiles%\microsoft office\office14\accwiz\acwzdat12.accdu.ssx
  • %ProgramFiles%\microsoft office\office14\acedao.dll.ssx
  • %ProgramFiles%\microsoft office\office14\accwiz.dll.ssx
  • %ProgramFiles%\microsoft office\office14\accessweb\servwrap.asp.ssx
  • %ProgramFiles%\microsoft office\office14\accessweb\rpt2htm4.xsl.ssx
  • %ProgramFiles%\microsoft office\office14\accvdt.dll.ssx
  • %ProgramFiles%\microsoft office\office14\accicons.exe.ssx
  • %ProgramFiles%\microsoft office\office14\3082\mso.acl.ssx
  • %ProgramFiles%\microsoft office\office14\accddslm.dll.ssx
  • %ProgramFiles%\microsoft office\office14\accddsf.dll.ssx
  • %ProgramFiles%\microsoft office\office14\accdds.dll.ssx
  • %ProgramFiles%\microsoft office\office14\1036\mso.acl.ssx
  • %ProgramFiles%\microsoft office\document themes 14\waveform.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\verve.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\urban.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\trek.thmx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\waveform.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\verve.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\urban.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\trek.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\thatch.eftx.ssx
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\technic.eftx.ssx
  • %ProgramFiles%\microsoft office\office14\accwiz\acwztool.accde.ssx
  • %ProgramFiles%\microsoft office\office14\addins\outlvba.dll.ssx
  • %ProgramFiles%\microsoft office\office14\accwiz\utility.accda.ssx
  • %ProgramFiles%\microsoft office\office14\advcmp.dic.ssx
  • %ProgramFiles%\microsoft office\office14\advtel.dic.ssx
  • %ProgramFiles%\microsoft office\office14\addins\msspc.ecf.ssx
  • %ProgramFiles%\microsoft office\office14\addins\msosec.dll.ssx
  • %ProgramFiles%\microsoft office\office14\addins\faxext.ecf.ssx
  • %ProgramFiles%\microsoft office\office14\addins\colleagueimport.dll.ssx
  • %ProgramFiles%\microsoft office\office14\addins\bcsaddin.dll.ssx
  • %ProgramFiles%\microsoft office\office14\addins\accolk.dll.ssx
  • %ProgramFiles%\microsoft office\office14\bdcmetadataresource.xsd.ssx
  • %ProgramFiles%\microsoft office\office14\bdcmetadata.xsd.ssx
  • %ProgramFiles%\microsoft office\office14\bcssync.exe.ssx
  • %ProgramFiles%\microsoft office\office14\bcsstr32.dll.ssx
  • %ProgramFiles%\microsoft office\office14\bcsruntimeui.dll.ssx
  • %ProgramFiles%\microsoft office\office14\bcsruntime.dll.ssx
  • %ProgramFiles%\microsoft office\office14\bcsproxy.dll.ssx
  • %ProgramFiles%\microsoft office\office14\bcslaunch.dll.ssx
  • %ProgramFiles%\microsoft office\office14\bcsevents.man.ssx
  • %ProgramFiles%\microsoft office\office14\bcsclientmanifest.man.ssx
  • %ProgramFiles%\microsoft office\office14\bcsclient.msg.dll.ssx
  • %ProgramFiles%\microsoft office\office14\bcsautogen.dll.ssx
  • %ProgramFiles%\microsoft office\office14\authzax.dll.ssx
  • %ProgramFiles%\microsoft office\office14\audiosearchsapife.dll.ssx
  • %ProgramFiles%\microsoft office\office14\audiosearchmain.dll.ssx
  • %ProgramFiles%\microsoft office\office14\audiosearchlts.dll.ssx
  • %ProgramFiles%\microsoft office\office14\asciieng.lng.ssx
  • %ProgramFiles%\microsoft office\office14\advzip.dic.ssx
  • %ProgramFiles%\microsoft office\office14\addins\otkloadr_x64.dll.ssx
  • %ProgramFiles%\internet explorer\ieproxy.dll.ssx
  • %ProgramFiles%\internet explorer\ielowutil.exe.ssx
  • %ProgramFiles%\internet explorer\ieinstal.exe.ssx
  • %ProgramFiles%\firefox\chrome.manifest.ssx
  • %ProgramFiles%\firefox\application.ini.ssx
  • %ProgramFiles%\firefox\accessiblemarshal.dll.ssx
  • %ProgramFiles%\firebird\firebird.exe.ssx
  • %ProgramFiles%\filezilla\filezilla.exe.ssx
  • %ProgramFiles%\fdmwi\fdmwi.exe.ssx
  • %ProgramFiles%\fdm\fdm.exe.ssx
  • %ProgramFiles%\fch32\fch32.exe.ssx
  • %ProgramFiles%\far\far.exe.ssx
  • %ProgramFiles%\fameh32\fameh32.exe.ssx
  • %ProgramFiles%\f-sched\f-sched.exe.ssx
  • %ProgramFiles%\ezantivirusregistrationcheck\ezantivirusregistrationcheck.exe.ssx
  • %ProgramFiles%\exit_av\exit_av.exe.ssx
  • %ProgramFiles%\ewidoctrl\ewidoctrl.exe.ssx
  • %ProgramFiles%\eudora\eudora.exe.ssx
  • %ProgramFiles%\etherd\etherd.exe.ssx
  • %ProgramFiles%\elementclient\elementclient.exe.ssx
  • %ProgramFiles%\ekrn\ekrn.exe.ssx
  • %ProgramFiles%\ehsniffer\ehsniffer.exe.ssx
  • %ProgramFiles%\egni\egni.exe.ssx
  • %ProgramFiles%\ecmd\ecmd.exe.ssx
  • %ProgramFiles%\dvd maker\wmm2clip.dll.ssx
  • %ProgramFiles%\dvd maker\sonicsptransform.ax.ssx
  • %ProgramFiles%\dvd maker\soniccolorconverter.ax.ssx
  • %ProgramFiles%\firefox\crashreporter.ini.ssx
  • %ProgramFiles%\dvd maker\secretst.ttf.ssx
  • %ProgramFiles%\firefox\softokn3.dll.ssx
  • %ProgramFiles%\dvd maker\rtstreamsource.ax.ssx
  • %ProgramFiles%\firefox\softokn3.chk.ssx
  • %ProgramFiles%\firefox\smime3.dll.ssx
  • %ProgramFiles%\firefox\shlibsign.exe.ssx
  • %ProgramFiles%\firefox\readme.txt.ssx
  • %ProgramFiles%\firefox\plugin_container.exe.ssx
  • %ProgramFiles%\firefox\plds4.dll.ssx
  • %ProgramFiles%\firefox\plc4.dll.ssx
  • %ProgramFiles%\firefox\platform.ini.ssx
  • %ProgramFiles%\firefox\nssutil3.dll.ssx
  • %ProgramFiles%\firefox\nssdbm3.dll.ssx
  • %ProgramFiles%\firefox\nssdbm3.chk.ssx
  • %ProgramFiles%\firefox\nssckbi.dll.ssx
  • %ProgramFiles%\firefox\nss3.dll.ssx
  • %ProgramFiles%\firefox\nspr4.dll.ssx
  • %ProgramFiles%\firefox\nsinstall.exe.ssx
  • %ProgramFiles%\firefox\mozsqlite3.dll.ssx
  • %ProgramFiles%\firefox\mozjs.dll.ssx
  • %ProgramFiles%\firefox\mozalloc.dll.ssx
  • %ProgramFiles%\firefox\mangle.exe.ssx
  • %ProgramFiles%\firefox\js.log.ssx
  • %ProgramFiles%\firefox\js.exe.ssx
  • %ProgramFiles%\firefox\ia2marshal.dll.ssx
  • %ProgramFiles%\firefox\greprefs.js.ssx
  • %ProgramFiles%\firefox\freebl3.dll.ssx
  • %ProgramFiles%\firefox\freebl3.chk.ssx
  • %ProgramFiles%\firefox\dependentlibs.list.ssx
  • %ProgramFiles%\firefox\crashreporter_override.ini.ssx
  • %ProgramFiles%\firefox\firefox.exe.ssx
  • %ProgramFiles%\dvd maker\pipetran.dll.ssx
  • %ProgramFiles%\digsby-app\digsby-app.exe.ssx
  • %ProgramFiles%\defensewall\defensewall.exe.ssx
  • %ProgramFiles%\dbtool\dbtool.exe.ssx
  • %ProgramFiles%\dbconvert\dbconvert.exe.ssx
  • %ProgramFiles%\cuteftp\cuteftp.exe.ssx
  • %ProgramFiles%\custsetup\custsetup.exe.ssx
  • %ProgramFiles%\custinstall\custinstall.exe.ssx
  • %ProgramFiles%\cssexc\cssexc.exe.ssx
  • %ProgramFiles%\csendto\csendto.exe.ssx
  • %ProgramFiles%\cpd\cpd.exe.ssx
  • %ProgramFiles%\courier\courier.exe.ssx
  • %ProgramFiles%\copyx64\copyx64.exe.ssx
  • %CommonProgramFiles%\microsoft shared\web folders\msosv.dll.ssx
  • %CommonProgramFiles%\microsoft shared\vsto\vstoee90.tlb.ssx
  • %CommonProgramFiles%\microsoft shared\vsto\vstoee100.tlb.ssx
  • %CommonProgramFiles%\microsoft shared\vsto\vstoee.dll.ssx
  • %CommonProgramFiles%\microsoft shared\vgx\vgx.dll.ssx
  • %CommonProgramFiles%\microsoft shared\vc\msdia90.dll.ssx
  • %CommonProgramFiles%\microsoft shared\vc\msdia100.dll.ssx
  • %CommonProgramFiles%\microsoft shared\translat\wtsp61ms.dll.ssx
  • %CommonProgramFiles%\microsoft shared\translat\msb1xtor.dll.ssx
  • %CommonProgramFiles%\microsoft shared\translat\msb1star.dll.ssx
  • %CommonProgramFiles%\microsoft shared\translat\msb1core.dll.ssx
  • %CommonProgramFiles%\microsoft shared\translat\msb1cach.lex.ssx
  • %CommonProgramFiles%\microsoft shared\translat\msb1ar.lex.ssx
  • %ProgramFiles%\desktop.ini.ssx
  • %ProgramFiles%\dvd maker\rtstreamsink.ax.ssx
  • %ProgramFiles%\firefox\ssl3.dll.ssx
  • %ProgramFiles%\defwatch\defwatch.exe.ssx
  • %ProgramFiles%\dvd maker\pipeline.dll.ssx
  • %ProgramFiles%\dvd maker\omdproject.dll.ssx
  • %ProgramFiles%\dvd maker\omdbase.dll.ssx
  • %ProgramFiles%\dvd maker\offset.ax.ssx
  • %ProgramFiles%\dvd maker\fieldswitch.ax.ssx
  • %ProgramFiles%\dvd maker\eurosti.ttf.ssx
  • %ProgramFiles%\dvd maker\dvdmaker.exe.ssx
  • %ProgramFiles%\dvd maker\directshowtap.ax.ssx
  • %ProgramFiles%\dvd maker\bod_r.ttf.ssx
  • %ProgramFiles%\dvd maker\audiodepthconverter.ax.ssx
  • %ProgramFiles%\drwreg\drwreg.exe.ssx
  • %ProgramFiles%\drwebwcl\drwebwcl.exe.ssx
  • %ProgramFiles%\drwebupw\drwebupw.exe.ssx
  • %ProgramFiles%\drwebscd\drwebscd.exe.ssx
  • %ProgramFiles%\drweb386\drweb386.exe.ssx
  • %ProgramFiles%\drweb32w\drweb32w.exe.ssx
  • %ProgramFiles%\drweb\drweb.exe.ssx
  • %ProgramFiles%\drwadins\drwadins.exe.ssx
  • %ProgramFiles%\drvmap\drvmap.exe.ssx
  • %ProgramFiles%\drvirus\drvirus.exe.ssx
  • %ProgramFiles%\drvctl\drvctl.exe.ssx
  • %ProgramFiles%\dpatrolq\dpatrolq.exe.ssx
  • %ProgramFiles%\dnf\dnf.exe.ssx
  • %ProgramFiles%\dislite\dislite.exe.ssx
  • %ProgramFiles%\directftp\directftp.exe.ssx
  • %ProgramFiles%\digsby\digsby.exe.ssx
  • %ProgramFiles%\dekaron\dekaron.exe.ssx
  • %ProgramFiles%\firefox\crashreporter.exe.ssx
  • %ProgramFiles%\firefox\update.locale.ssx
  • %ProgramFiles%\hsockpe\hsockpe.exe.ssx
  • %ProgramFiles%\fsstm\fsstm.exe.ssx
  • %ProgramFiles%\hrres\hrres.exe.ssx
  • %ProgramFiles%\hregmon\hregmon.exe.ssx
  • %ProgramFiles%\hipsdiag\hipsdiag.exe.ssx
  • %ProgramFiles%\helper\helper.exe.ssx
  • %ProgramFiles%\helpctr\helpctr.exe.ssx
  • %ProgramFiles%\gw\gw.exe.ssx
  • %ProgramFiles%\guardnt\guardnt.exe.ssx
  • %ProgramFiles%\guardgni\guardgni.exe.ssx
  • %ProgramFiles%\googleupdate\googleupdate.exe.ssx
  • %ProgramFiles%\googletalk\googletalk.exe.ssx
  • %ProgramFiles%\googledesktop\googledesktop.exe.ssx
  • %ProgramFiles%\gnotify\gnotify.exe.ssx
  • %ProgramFiles%\giantantispywareupdater\giantantispywareupdater.exe.ssx
  • %ProgramFiles%\giantantispywaremain\giantantispywaremain.exe.ssx
  • %ProgramFiles%\gg\gg.exe.ssx
  • %ProgramFiles%\ge\ge.exe.ssx
  • %ProgramFiles%\gcasserv\gcasserv.exe.ssx
  • %ProgramFiles%\gcasdtserv\gcasdtserv.exe.ssx
  • %ProgramFiles%\gc\gc.exe.ssx
  • %ProgramFiles%\ftpte\ftpte.exe.ssx
  • %ProgramFiles%\fsus\fsus.exe.ssx
  • %ProgramFiles%\fsuninst\fsuninst.exe.ssx
  • %ProgramFiles%\fstlui\fstlui.exe.ssx
  • %ProgramFiles%\fssw\fssw.exe.ssx
  • %ProgramFiles%\fssg\fssg.exe.ssx
  • %ProgramFiles%\httplook\httplook.exe.ssx
  • %ProgramFiles%\iamapp\iamapp.exe.ssx
  • %ProgramFiles%\iamserv\iamserv.exe.ssx
  • %ProgramFiles%\icq\icq.exe.ssx
  • %ProgramFiles%\internet explorer\iecompat.dll.ssx
  • %ProgramFiles%\internet explorer\ie8props.propdesc.ssx
  • %ProgramFiles%\internet explorer\hmmapi.dll.ssx
  • %ProgramFiles%\instlsp\instlsp.exe.ssx
  • %ProgramFiles%\installlsp\installlsp.exe.ssx
  • %ProgramFiles%\installlicense\installlicense.exe.ssx
  • %ProgramFiles%\installcavs\installcavs.exe.ssx
  • %ProgramFiles%\inphasenxd\inphasenxd.exe.ssx
  • %ProgramFiles%\inouptng\inouptng.exe.ssx
  • %ProgramFiles%\inotask\inotask.exe.ssx
  • %ProgramFiles%\inort\inort.exe.ssx
  • %ProgramFiles%\inorpc\inorpc.exe.ssx
  • %ProgramFiles%\inocit\inocit.exe.ssx
  • %ProgramFiles%\incmail\incmail.exe.ssx
  • %ProgramFiles%\impcnt\impcnt.exe.ssx
  • %ProgramFiles%\imnotfy\imnotfy.exe.ssx
  • %ProgramFiles%\imapp\imapp.exe.ssx
  • %ProgramFiles%\ilaunchr\ilaunchr.exe.ssx
  • %ProgramFiles%\ih8run\ih8run.exe.ssx
  • %ProgramFiles%\ih8\ih8.exe.ssx
  • %ProgramFiles%\iexplore\iexplore.exe.ssx
  • %ProgramFiles%\ieuser\ieuser.exe.ssx
  • %ProgramFiles%\ieregfix\ieregfix.exe.ssx
  • %ProgramFiles%\icqlite\icqlite.exe.ssx
  • %ProgramFiles%\internet explorer\iedvtool.dll.ssx
  • %ProgramFiles%\fssm32\fssm32.exe.ssx
  • %ProgramFiles%\fssf\fssf.exe.ssx
  • %ProgramFiles%\firefox\updater.exe.ssx
  • %ProgramFiles%\fsav\fsav.exe.ssx
  • %ProgramFiles%\fsauach\fsauach.exe.ssx
  • %ProgramFiles%\fsaua\fsaua.exe.ssx
  • %ProgramFiles%\fsample\fsample.exe.ssx
  • %ProgramFiles%\freshclam\freshclam.exe.ssx
  • %ProgramFiles%\fpwin\fpwin.exe.ssx
  • %ProgramFiles%\fptrayproc\fptrayproc.exe.ssx
  • %ProgramFiles%\fpscan\fpscan.exe.ssx
  • %ProgramFiles%\fprottray\fprottray.exe.ssx
  • %ProgramFiles%\fpavupdm\fpavupdm.exe.ssx
  • %ProgramFiles%\fpavserver\fpavserver.exe.ssx
  • %ProgramFiles%\foxit\foxit.ssx
  • %ProgramFiles%\flock\flock.exe.ssx
  • %ProgramFiles%\flashgot\flashgot.exe.ssx
  • %ProgramFiles%\flashfxp\flashfxp.exe.ssx
  • %ProgramFiles%\firetray\firetray.exe.ssx
  • %ProgramFiles%\firesvc\firesvc.exe.ssx
  • %ProgramFiles%\firefox\xul.dll.ssx
  • %ProgramFiles%\firefox\xpt_link.exe.ssx
  • %ProgramFiles%\firefox\xpt_dump.exe.ssx
  • %ProgramFiles%\firefox\xpidl.exe.ssx
  • %ProgramFiles%\firefox\xpcshell.exe.ssx
  • %ProgramFiles%\firefox\xpcom.dll.ssx
  • %ProgramFiles%\firefox\updater.ini.ssx
  • %ProgramFiles%\fsavaui\fsavaui.exe.ssx
  • %ProgramFiles%\fsavgui\fsavgui.exe.ssx
  • %ProgramFiles%\fsav32\fsav32.exe.ssx
  • %ProgramFiles%\fsavstrt\fsavstrt.exe.ssx
  • %ProgramFiles%\fsqh\fsqh.exe.ssx
  • %ProgramFiles%\fsavwsch\fsavwsch.exe.ssx
  • %ProgramFiles%\fspex\fspex.exe.ssx
  • %ProgramFiles%\fspc\fspc.exe.ssx
  • %ProgramFiles%\fsmb32\fsmb32.exe.ssx
  • %ProgramFiles%\fsma32\fsma32.exe.ssx
  • %ProgramFiles%\fsm32\fsm32.exe.ssx
  • %ProgramFiles%\fslaunch\fslaunch.exe.ssx
  • %ProgramFiles%\fsihs\fsihs.exe.ssx
  • %ProgramFiles%\fsihcomp\fsihcomp.exe.ssx
  • %ProgramFiles%\fshotfix\fshotfix.exe.ssx
  • %ProgramFiles%\fshelp\fshelp.exe.ssx
  • %ProgramFiles%\fshdll32\fshdll32.exe.ssx
  • %ProgramFiles%\microsoft office\office14\excelcnv.exe.ssx
  • %CommonProgramFiles%\microsoft shared\translat\esen\wt61es.lex.ssx
  • %ProgramFiles%\fsgk32st\fsgk32st.exe.ssx
  • %ProgramFiles%\fsgk32\fsgk32.exe.ssx
  • %ProgramFiles%\fsgetwab\fsgetwab.exe.ssx
  • %ProgramFiles%\fsfwwscr\fsfwwscr.exe.ssx
  • %ProgramFiles%\fsfwwsch\fsfwwsch.exe.ssx
  • %ProgramFiles%\fsdiagui\fsdiagui.exe.ssx
  • %ProgramFiles%\fsdiag\fsdiag.exe.ssx
  • %ProgramFiles%\fsdfwd\fsdfwd.exe.ssx
  • %ProgramFiles%\fsdc\fsdc.exe.ssx
  • %ProgramFiles%\fsdbuh\fsdbuh.exe.ssx
  • %ProgramFiles%\fsbwsys\fsbwsys.exe.ssx
  • %ProgramFiles%\fsavwscr\fsavwscr.exe.ssx
  • %ProgramFiles%\fsguiexe\fsguiexe.exe.ssx
  • %ALLUSERSPROFILE%\microsoft help\nslist.hxl.ssx.ssx
Удаляет следующие файлы
  • <Имя диска съемного носителя>:\sdkfailsafeemulator.cer.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.mstore.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.mspub.dev.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.mspub.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.msouc.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.msaccess.dev.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.msaccess.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft\windows\ringtones\ringtone 10.wma.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.infopatheditor.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.groove.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.graph.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.excel.dev.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.excel.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.dexplore_1033_mvalidator.lck.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.dexplore_1033_mvalidator.hxd.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.infopath.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.dexplore_1033_mkwd_vs70namedurl.hxw.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.ois.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.winword.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.setlang.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.powerpnt.dev.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.powerpnt.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.outlook.dev.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.outlook.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mkwd_a.hxw.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_cvalidator.hxd.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mvalidator.lck.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mvalidator.hxd.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mtoc_netsdk.hxh.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mkwd_netsdknamedurls.hxw.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mkwd_k.hxw.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.netframeworksdkv1.1_1033_mkwd_f.hxw.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.onenote.14.1033.hxn.ssx
  • <Имя диска съемного носителя>:\spanner.mov.ssx
  • <Имя диска съемного носителя>:\scan.mov.ssx
  • <Имя диска съемного носителя>:\dag2_panel1_320_ref.mov.ssx
  • <Имя диска съемного носителя>:\adhd_and_obesity.docx.ssx
  • <Имя диска съемного носителя>:\aoc_saq_d_v3_merchant.docx.ssx
  • <Имя диска съемного носителя>:\file_p_00000000_1371597592.docx.ssx
  • <Имя диска съемного носителя>:\glidescope_review_rev_010.docx.ssx
  • <Имя диска съемного носителя>:\issi2013_template_for_posters.docx.ssx
  • <Имя диска съемного носителя>:\chromesetup.exe.ssx
  • <Имя диска съемного носителя>:\february_catalogue__2015.doc.ssx
  • <Имя диска съемного носителя>:\applicantform_en.doc.ssx
  • <Имя диска съемного носителя>:\weeklysheet1215.doc.ssx
  • <Имя диска съемного носителя>:\lisp_success.doc.ssx
  • <Имя диска съемного носителя>:\testee.cer.ssx
  • <Имя диска съемного носителя>:\pmd.cer.ssx
  • <Имя диска съемного носителя>:\contoso_1.cer.ssx
  • <Имя диска съемного носителя>:\cveuropeo.doc.ssx
  • <Имя диска съемного носителя>:\wrar520.exe.ssx
  • <Имя диска съемного носителя>:\thlps_keeper_mayer_1965.docx.ssx
  • <Имя диска съемного носителя>:\skypesetup.exe.ssx
  • <Имя диска съемного носителя>:\etc6_m_1.mov.ssx
  • <Имя диска съемного носителя>:\api-hashmap.html.ssx
  • <Имя диска съемного носителя>:\2.jpg.ssx
  • <Имя диска съемного носителя>:\4f0bf7ff71f28.jpg.ssx
  • <Имя диска съемного носителя>:\3.jpg.ssx
  • <Имя диска съемного носителя>:\region-north-karelia.jpg.ssx
  • <Имя диска съемного носителя>:\1189.jpeg.ssx
  • <Имя диска съемного носителя>:\pushkin.jpeg.ssx
  • <Имя диска съемного носителя>:\tree_view.html.ssx
  • <Имя диска съемного носителя>:\notepad.exe.ssx
  • <Имя диска съемного носителя>:\about.html.ssx
  • <Имя диска съемного носителя>:\iisstart.html.ssx
  • <Имя диска съемного носителя>:\about.htm.ssx
  • <Имя диска съемного носителя>:\ituneshelpunavailable.htm.ssx
  • <Имя диска съемного носителя>:\iisstart.htm.ssx
  • <Имя диска съемного носителя>:\alert.htm.ssx
  • %ALLUSERSPROFILE%\microsoft help\ms.winword.dev.14.1033.hxn.ssx
  • %ALLUSERSPROFILE%\microsoft help\nslist.hxl.ssx
Изменяет расширения файлов пользовательских данных (Trojan.Encoder).

Рекомендации по лечению

  1. В случае если операционная система способна загрузиться (в штатном режиме или режиме защиты от сбоев), скачайте лечащую утилиту Dr.Web CureIt! и выполните с ее помощью полную проверку вашего компьютера, а также используемых вами переносных носителей информации.
  2. Если загрузка операционной системы невозможна, измените настройки BIOS вашего компьютера, чтобы обеспечить возможность загрузки ПК с компакт-диска или USB-накопителя. Скачайте образ аварийного диска восстановления системы Dr.Web® LiveDisk или утилиту записи Dr.Web® LiveDisk на USB-накопитель, подготовьте соответствующий носитель. Загрузив компьютер с использованием данного носителя, выполните его полную проверку и лечение обнаруженных угроз.
Скачать Dr.Web

По серийному номеру

Выполните полную проверку системы с использованием Антивируса Dr.Web Light для macOS. Данный продукт можно загрузить с официального сайта Apple App Store.

На загруженной ОС выполните полную проверку всех дисковых разделов с использованием продукта Антивирус Dr.Web для Linux.

Скачать Dr.Web

По серийному номеру

  1. Если мобильное устройство функционирует в штатном режиме, загрузите и установите на него бесплатный антивирусный продукт Dr.Web для Android Light. Выполните полную проверку системы и используйте рекомендации по нейтрализации обнаруженных угроз.
  2. Если мобильное устройство заблокировано троянцем-вымогателем семейства Android.Locker (на экране отображается обвинение в нарушении закона, требование выплаты определенной денежной суммы или иное сообщение, мешающее нормальной работе с устройством), выполните следующие действия:
    • загрузите свой смартфон или планшет в безопасном режиме (в зависимости от версии операционной системы и особенностей конкретного мобильного устройства эта процедура может быть выполнена различными способами; обратитесь за уточнением к инструкции, поставляемой вместе с приобретенным аппаратом, или напрямую к его производителю);
    • после активации безопасного режима установите на зараженное устройство бесплатный антивирусный продукт Dr.Web для Android Light и произведите полную проверку системы, выполнив рекомендации по нейтрализации обнаруженных угроз;
    • выключите устройство и включите его в обычном режиме.

Подробнее о Dr.Web для Android

Демо бесплатно на 14 дней

Выдаётся при установке