Поддержка
Круглосуточная поддержка

Позвоните

Бесплатно по России:
8-800-333-79-32

ЧаВо | Форум

Ваши запросы

  • Все: -
  • Незакрытые: -
  • Последний: -

Позвоните

Бесплатно по России:
8-800-333-79-32

Свяжитесь с нами Незакрытые запросы: 

Профиль

Профиль

Trojan.Encoder.35519

Добавлен в вирусную базу Dr.Web: 2022-06-29

Описание добавлено:

Техническая информация

Изменения в файловой системе
Создает следующие файлы
  • C:\far2\addons\colors\custom_highlighting\import_colors.bat.encrypted
  • %ProgramFiles%\firefox\components\nsprompter.js.encrypted
  • %ProgramFiles%\firefox\components\nsproxyautoconfig.js.encrypted
  • %ProgramFiles%\firefox\components\nssafebrowsingapplication.js.encrypted
  • %ProgramFiles%\firefox\components\nssearchservice.js.encrypted
  • %ProgramFiles%\firefox\components\nssearchsuggestions.js.encrypted
  • %ProgramFiles%\firefox\components\nssessionstartup.js.encrypted
  • %ProgramFiles%\firefox\components\nssetdefaultbrowser.js.encrypted
  • %ProgramFiles%\firefox\components\nsplacesexpiration.js.encrypted
  • %ProgramFiles%\firefox\components\nssidebar.js.encrypted
  • %ProgramFiles%\firefox\components\nstaggingservice.js.encrypted
  • %ProgramFiles%\firefox\components\nstrytoclose.js.encrypted
  • %ProgramFiles%\firefox\components\nsupdateservice.js.encrypted
  • %ProgramFiles%\firefox\components\nsupdateservicestub.js.encrypted
  • %ProgramFiles%\firefox\components\nsupdatetimermanager.js.encrypted
  • %ProgramFiles%\firefox\components\nsprivatebrowsingservice.js.encrypted
  • %ProgramFiles%\firefox\components\nsplacesautocomplete.js.encrypted
  • %ProgramFiles%\firefox\components\nsurlclassifierlistmanager.js.encrypted
  • %ProgramFiles%\firefox\components\nsdownloadmanagerui.js.encrypted
  • %ProgramFiles%\firefox\components\nsformautocomplete.js.encrypted
  • %ProgramFiles%\firefox\components\nsformhistory.js.encrypted
  • %ProgramFiles%\firefox\components\nshandlerservice.js.encrypted
  • %ProgramFiles%\firefox\components\nsurlclassifierlib.js.encrypted
  • %ProgramFiles%\firefox\components\nscontentprefservice.js.encrypted
  • %ProgramFiles%\firefox\components\nssessionstore.js.encrypted
  • %ProgramFiles%\firefox\components\nshelperappdlg.js.encrypted
  • %ProgramFiles%\firefox\components\nslogininfo.js.encrypted
  • %ProgramFiles%\firefox\components\nsloginmanager.js.encrypted
  • %ProgramFiles%\firefox\components\nsloginmanagerprompter.js.encrypted
  • %ProgramFiles%\firefox\components\nsmicrosummaryservice.js.encrypted
  • %ProgramFiles%\firefox\components\nsiniprocessor.js.encrypted
  • %ProgramFiles%\firefox\components\nsinputlistautocomplete.js.encrypted
  • %ProgramFiles%\firefox\components\nslivemarkservice.js.encrypted
  • %ProgramFiles%\flashgot\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\components\nsurlformatter.js.encrypted
  • %ProgramFiles%\firefox\shlibsign.exe.encrypted
  • %ProgramFiles%\firefox\softokn3.chk.encrypted
  • %ProgramFiles%\firefox\updater.exe.encrypted
  • %ProgramFiles%\firefox\xpcshell.exe.encrypted
  • %ProgramFiles%\firefox\xpidl.exe.encrypted
  • %ProgramFiles%\firefox\xpt_dump.exe.encrypted
  • %ProgramFiles%\firefox\readme.txt.encrypted
  • %ProgramFiles%\firefox\components\nscontentdispatchchooser.js.encrypted
  • %ProgramFiles%\firefox\plugin_container.exe.encrypted
  • %ProgramFiles%\firesvc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firetray\firetray.exe.encrypted
  • %ProgramFiles%\firetray\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\flashfxp\flashfxp.exe.encrypted
  • %ProgramFiles%\flashfxp\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\xpt_link.exe.encrypted
  • %ProgramFiles%\firefox\components\nsdefaultclh.js.encrypted
  • %ProgramFiles%\firefox\nsinstall.exe.encrypted
  • %ProgramFiles%\firefox\crashreporter.exe.encrypted
  • %ProgramFiles%\firefox\components\placesprotocolhandler.js.encrypted
  • %ProgramFiles%\firefox\components\storage_legacy.js.encrypted
  • %ProgramFiles%\firefox\components\storage_mozstorage.js.encrypted
  • %ProgramFiles%\firefox\components\txexsltregexfunctions.js.encrypted
  • %ProgramFiles%\firefox\components\weave.js.encrypted
  • %ProgramFiles%\firefox\nssdbm3.chk.encrypted
  • %ProgramFiles%\firefox\components\nswebhandlerapp.js.encrypted
  • %ProgramFiles%\firefox\components\placescategoriesstarter.js.encrypted
  • %ProgramFiles%\firefox\firefox.exe.encrypted
  • %ProgramFiles%\firefox\freebl3.chk.encrypted
  • %ProgramFiles%\firefox\greprefs.js.encrypted
  • %ProgramFiles%\firefox\js.exe.encrypted
  • %ProgramFiles%\firefox\mangle.exe.encrypted
  • %ProgramFiles%\firefox\components\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\components\webcontentconverter.js.encrypted
  • %ProgramFiles%\firesvc\firesvc.exe.encrypted
  • %ProgramFiles%\flashgot\flashgot.exe.encrypted
  • %ProgramFiles%\firefox\components\nsblocklistservice.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\downloads\unknowncontenttype.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\tree.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\webconsole.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\webconsole_networkpanel.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\wizard.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\downloads\downloads.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\downloads\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\handling\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\extensions\about.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\extensions\blocklist.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\extensions\eula.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\extensions\extensions.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\extensions\extensions.svg.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\extensions\update.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\tree\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\toolbarbutton.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\toolbar.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\toolbar\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\textbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\tabprompts.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\tabbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\splitter.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\passwordmgr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\spinbuttons.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\scrollbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\scrollbars.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\scrollbar\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\scale.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\richlistbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\resizer.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\handling\handling.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\places\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\components\amwebinstalllistener.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\plugins\pluginproblem.css.encrypted
  • %ProgramFiles%\firefox\components\contentareadroplistener.js.encrypted
  • %ProgramFiles%\firefox\components\contentsecuritypolicy.js.encrypted
  • %ProgramFiles%\firefox\components\crypto_sdr.js.encrypted
  • %ProgramFiles%\firefox\components\feedconverter.js.encrypted
  • %ProgramFiles%\firefox\components\amcontenthandler.js.encrypted
  • %ProgramFiles%\firefox\components\addonmanager.js.encrypted
  • %ProgramFiles%\firefox\components\consoleapi.js.encrypted
  • %ProgramFiles%\firefox\components\feedprocessor.js.encrypted
  • %ProgramFiles%\firefox\components\jsconsole_clhandler.js.encrypted
  • %ProgramFiles%\firefox\components\messagewakeupservice.js.encrypted
  • %ProgramFiles%\firefox\components\networkgeolocationprovider.js.encrypted
  • %ProgramFiles%\firefox\components\nsbadcerthandler.js.encrypted
  • %ProgramFiles%\firefox\components\feedwriter.js.encrypted
  • %ProgramFiles%\firefox\components\fuelapplication.js.encrypted
  • %ProgramFiles%\firefox\components\gpsdgeolocationprovider.js.encrypted
  • %ProgramFiles%\firefox\components\nsbrowserglue.js.encrypted
  • %ProgramFiles%\firefox\components\nsbrowsercontenthandler.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\extensions\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\plugins\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\profile\profileselection.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\profile\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\update\updates.css.encrypted
  • %ProgramFiles%\firefox\chrome\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\plugins\plugininstallerwizard.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\update\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\xpinstall\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\viewsource\viewsource.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\viewsource\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\xpinstall\xpinstallconfirm.css.encrypted
  • %ProgramFiles%\hrres\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\flock\flock.exe.encrypted
  • %ProgramFiles%\ftpte\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fssg\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fssm32\fssm32.exe.encrypted
  • %ProgramFiles%\fssm32\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsstm\fsstm.exe.encrypted
  • %ProgramFiles%\fsstm\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fssw\fssw.exe.encrypted
  • %ProgramFiles%\fstlui\fstlui.exe.encrypted
  • %ProgramFiles%\fssf\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fstlui\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsuninst\fsuninst.exe.encrypted
  • %ProgramFiles%\fsuninst\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsus\fsus.exe.encrypted
  • %ProgramFiles%\fsus\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ftpte\ftpte.exe.encrypted
  • %ProgramFiles%\fssg\fssg.exe.encrypted
  • %ProgramFiles%\fslaunch\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\gcasdtserv\gcasdtserv.exe.encrypted
  • %ProgramFiles%\fsma32\fsma32.exe.encrypted
  • %ProgramFiles%\fsma32\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsmb32\fsmb32.exe.encrypted
  • %ProgramFiles%\gc\gc.exe.encrypted
  • %ProgramFiles%\fsmb32\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsm32\fsm32.exe.encrypted
  • %ProgramFiles%\fssw\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fspc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsqh\fsqh.exe.encrypted
  • %ProgramFiles%\fsqh\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fssf\fssf.exe.encrypted
  • %ProgramFiles%\fspc\fspc.exe.encrypted
  • %ProgramFiles%\gc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fspex\fspex.exe.encrypted
  • %ProgramFiles%\fspex\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\flock\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\gcasdtserv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\guardgni\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\guardnt\guardnt.exe.encrypted
  • %ProgramFiles%\guardnt\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\gw\gw.exe.encrypted
  • %ProgramFiles%\gw\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\googleupdate\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\helpctr\helpctr.exe.encrypted
  • %ProgramFiles%\googleupdate\googleupdate.exe.encrypted
  • %ProgramFiles%\googletalk\googletalk.exe.encrypted
  • %ProgramFiles%\hipsdiag\hipsdiag.exe.encrypted
  • %ProgramFiles%\hipsdiag\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\hregmon\hregmon.exe.encrypted
  • %ProgramFiles%\hregmon\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\helpctr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fslaunch\fslaunch.exe.encrypted
  • %ProgramFiles%\helper\helper.exe.encrypted
  • %ProgramFiles%\fsm32\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\gcasserv\gcasserv.exe.encrypted
  • %ProgramFiles%\giantantispywareupdater\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ge\ge.exe.encrypted
  • %ProgramFiles%\ge\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\gg\gg.exe.encrypted
  • %ProgramFiles%\gg\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\googletalk\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\giantantispywaremain\giantantispywaremain.exe.encrypted
  • %ProgramFiles%\guardgni\guardgni.exe.encrypted
  • %ProgramFiles%\gcasserv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\gnotify\gnotify.exe.encrypted
  • %ProgramFiles%\gnotify\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\googledesktop\googledesktop.exe.encrypted
  • %ProgramFiles%\googledesktop\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\giantantispywaremain\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsihs\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\giantantispywareupdater\giantantispywareupdater.exe.encrypted
  • %ProgramFiles%\fsihs\fsihs.exe.encrypted
  • %ProgramFiles%\fsihcomp\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsaua\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsav\fsav.exe.encrypted
  • %ProgramFiles%\fsav\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsav32\fsav32.exe.encrypted
  • %ProgramFiles%\fsaua\fsaua.exe.encrypted
  • %ProgramFiles%\fsav32\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\radio.css.encrypted
  • %ProgramFiles%\fsauach\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsavaui\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsavstrt\fsavstrt.exe.encrypted
  • %ProgramFiles%\fsavstrt\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsavwsch\fsavwsch.exe.encrypted
  • %ProgramFiles%\fsavaui\fsavaui.exe.encrypted
  • %ProgramFiles%\fsavwsch\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsavgui\fsavgui.exe.encrypted
  • %ProgramFiles%\fsavgui\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsavwscr\fsavwscr.exe.encrypted
  • %ProgramFiles%\fsample\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\foxit\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fpscan\fpscan.exe.encrypted
  • %ProgramFiles%\freshclam\freshclam.exe.encrypted
  • %ProgramFiles%\fpwin\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fpwin\fpwin.exe.encrypted
  • %ProgramFiles%\fptrayproc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fptrayproc\fptrayproc.exe.encrypted
  • %ProgramFiles%\freshclam\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fpscan\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsample\fsample.exe.encrypted
  • %ProgramFiles%\fprottray\fprottray.exe.encrypted
  • %ProgramFiles%\fpavupdm\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fpavupdm\fpavupdm.exe.encrypted
  • %ProgramFiles%\fpavserver\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fpavserver\fpavserver.exe.encrypted
  • %ProgramFiles%\fprottray\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\splitter\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsbwsys\fsbwsys.exe.encrypted
  • %ProgramFiles%\fsdbuh\fsdbuh.exe.encrypted
  • %ProgramFiles%\fsgk32st\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsguidll\fsguidll.exe.encrypted
  • %ProgramFiles%\fsguidll\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsguiexe\fsguiexe.exe.encrypted
  • %ProgramFiles%\fsgk32\fsgk32.exe.encrypted
  • %ProgramFiles%\fsgetwab\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsgk32st\fsgk32st.exe.encrypted
  • %ProgramFiles%\fsguiexe\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fshelp\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fshotfix\fshotfix.exe.encrypted
  • %ProgramFiles%\fshotfix\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsihcomp\fsihcomp.exe.encrypted
  • %ProgramFiles%\fshdll32\fshdll32.exe.encrypted
  • %ProgramFiles%\fshdll32\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fshelp\fshelp.exe.encrypted
  • %ProgramFiles%\fsgk32\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsavwscr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsauach\fsauach.exe.encrypted
  • %ProgramFiles%\fsdbuh\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsdc\fsdc.exe.encrypted
  • %ProgramFiles%\fsdc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsdfwd\fsdfwd.exe.encrypted
  • %ProgramFiles%\fsgetwab\fsgetwab.exe.encrypted
  • %ProgramFiles%\fsbwsys\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsfwwscr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsdfwd\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsdiagui\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsfwwsch\fsfwwsch.exe.encrypted
  • %ProgramFiles%\fsfwwsch\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsfwwscr\fsfwwscr.exe.encrypted
  • %ProgramFiles%\fsdiag\fsdiag.exe.encrypted
  • %ProgramFiles%\fsdiag\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fsdiagui\fsdiagui.exe.encrypted
  • %ProgramFiles%\helper\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\hrres\hrres.exe.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\printpreview.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\plugins\pluginfinderbinding.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\extensions\list.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\extensions\update.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\extensions\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\handling\dialog.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\handling\handler.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\handling\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\plugins\plugininstallerdatasource.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\preferences\ocsp.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\plugins\plugininstallerservice.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\plugins\plugininstallerwizard.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\plugins\plugininstallerwizard.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\plugins\pluginproblembinding.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\plugins\pluginproblemcontent.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\plugins\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\extensions\extensions_content.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\extensions\extensions.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\extensions\extensions.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\extensions\eula.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\extensions\blocklist.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\extensions\blocklist.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\extensions\about.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\downloads\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\preferences\removemp.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\downloads\downloads.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\downloads\downloads.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\downloads\downloadprogresslistener.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\xul.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\xpcnativewrapper.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\xml\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\preferences\fontbuilder.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\preferences\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\xbl_marquee\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\profile\profileselection.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\res\forms.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\res\html.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\res\mathml.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\res\quirk.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\xbl_marquee\xbl_marquee.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\satchel\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\res\ua.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\aboutcache.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\aboutcacheentry.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\aboutmemory.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\aboutsupport.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\res\viewsource.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\res\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\about.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\downloads\helperapps.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\xml\xmlprettyprint.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\xml\xmlmonoprint.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\profile\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\update\history.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\update\updates.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\update\updates.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\satchel\formsubmitlistener.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\profile\createprofilewizard.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\passwordmgr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\update\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\passwordmgr\passwordmanager.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\passwordmgr\passwordmanagercommon.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\passwordmgr\passwordmanagerexceptions.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\xpinstall\xpinstallconfirm.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\xpinstall\xpinstallconfirm.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\xpinstall\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\apppicker.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\alerts\alert.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\alerts\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\alerts\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\cookie\cookieacceptdialog.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\cookie\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\aboutmemory.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\aboutmemory.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\aboutsupport.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\alerts\alert.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\apppicker.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\contentareautils.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\bindings\videocontrols.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\bindings\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\charsetoverlay.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\commondialog.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\commondialog.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\config.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\pippki\content\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\viewcertdetails.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\servercrlnextupdate.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\resetpassword.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\protectedauth.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\pref_crlupdate.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\cpow\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\password.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\formsigning.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\exceptiondialog.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\escrowwarn.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\editcerts.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\downloadcert.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\device_manager.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\console.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\crashes.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\printpreviewprogress.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\customizetoolbar.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\printutils.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\remote_test_ipc.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\selectdialog.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\strres.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\printpagesetup.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\printdialog.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\printprogress.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\svg\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\textbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\viewpartialsource.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\viewsource.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\viewsource.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\tabprompts.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\test_ipcbrowser_chrome.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\test_ipcbrowser_content.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\viewsourceutils.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\viewzoomoverlay.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\console.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\customizetoolbar.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\dialogoverlay.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\editmenuoverlay.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\filepicker.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\plugins.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\customizecharset.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\nsusersettings.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\finddialog.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\menulist.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\notfound.wav.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\nsclipboard.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\nsdraganddrop.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\findutils.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\globaloverlay.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\inlinespellcheckui.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\arrow\panelarrow_horizontal.svg.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\arrow.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\colorpicker.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\aboutmemory.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\xpinstall\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\about.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\aboutcache.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\aboutcacheentry.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\aboutsupport.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\viewsource\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\alerts\alert.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\alerts\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\apppicker.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\arrow\panelarrow_horizontal.svg.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\arrow\panelarrow_vertical.svg.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\arrow\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\xpinstall\xpinstallconfirm.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\extensions\update.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\passwordmgr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\places\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\autocomplete.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\plugins\plugininstallerwizard.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\extensions\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\plugins\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\preferences\changemp.js.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\profile\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\update\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\viewsource\viewsource.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\plugins\pluginproblem.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\button.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\profile\profileselection.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\checkbox\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\update\updates.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\checkbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\listbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\config.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\media\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\menu.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\menulist.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\icons\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\neterror.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\findbar.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\media\videocontrols.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\numberbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\preferences.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\printpagesetup.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\printpreview\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\notification.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\extensions\extensions.svg.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\passwordmgr.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\popup.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\handling\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\groupbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\linktree.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\console\console.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\console\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\customizetoolbar.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\global.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\datetimepicker.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\commondialog.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\colorpicker.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\dirlisting\dirlisting.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\expander.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\filefield.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\filepicker.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\dialog.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\extensions\extensions.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\dirlisting\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\dropmarker.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\handling\handling.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\extensions\eula.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\extensions\blocklist.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\global.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\groupbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\dropmarker.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\icons\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\progressmeter.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\listbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\findbar.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\media\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\menulist.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\neterror.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\linktree.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\notification.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\media\videocontrols.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\numberbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\menu.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\popup.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\filepicker.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\dialog.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\datetimepicker.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\customizetoolbar.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\console\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\console\console.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\config.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\commondialog.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\dirlisting\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\checkbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\checkbox\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\button.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\autocomplete.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\arrow.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\arrow\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\arrow\panelarrow_vertical.svg.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\dirlisting\dirlisting.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\radio\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\textbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\printpreview\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\toolbarbutton.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\tree\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\tree.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\tabprompts.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\tabbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\webconsole.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\toolbar.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\downloads\unknowncontenttype.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\downloads\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\extensions\about.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\webconsole_networkpanel.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\wizard.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\expander.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\downloads\downloads.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\printpagesetup.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\toolbar\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\splitter\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\printpreview.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\progressmeter.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\radio\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\splitter.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\preferences.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\radio.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\passwordmgr.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\scale.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\scrollbars.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\scrollbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\spinbuttons.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\resizer.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\richlistbox.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\filefield.css.encrypted
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\scrollbar\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\ricepapr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\hsockpe\hsockpe.exe.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme28.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme14.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme15.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme16.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme17.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme18.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme19.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme21.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme12.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme22.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme23.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme24.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme25.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme26.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme27.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme13.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme31.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme01.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme02.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme03.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme29.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme04.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme20.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme06.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme09.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme10.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme11.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme05.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme30.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme07.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme08.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\winword.dev_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme32.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme52.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme53.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme54.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme55.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme50.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme49.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme47.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\setlang_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\setlang_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\setlang_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\setlang_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\rplbrf35.chm.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme33.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme42.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme35.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme36.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme37.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme38.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme48.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme39.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme51.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme34.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme43.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme44.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme45.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme46.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme40.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\stslist.chm.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme41.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\setlang.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mspub.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msouc_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msaccess.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msaccess_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msaccess_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msaccess_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msaccess_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msouc.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msouc_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mspub_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msouc_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msouc_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mspub.dev.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mspub.dev_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mspub.dev_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mspub.dev_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\infopath.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\infopath_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msaccess.dev.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\infopath_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mspub_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\infopath_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mspub_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\infopatheditor_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\infopatheditor_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\infopatheditor_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\infopatheditor_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\infopatheditor.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\infopath_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\outlook.dev_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\outlook.dev_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mstore_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\outlook.dev_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\outlook.hol.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\outlook.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\outlook.dev.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\outlook_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\onenote_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\outlook.dev_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\outlook_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\outlook_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\outlook_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\outlperf.h.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\onenote_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mspub.dev_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mstore_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mstore_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mstore_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\onenote_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\ois.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mstore.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\msqry32.chm.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\ois_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\onelev.exe.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\onenote.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\onenote_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\ois_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\winword.dev.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\ois_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\ois_k_col.hxk.encrypted
  • %ProgramFiles%\hsockpe\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\winword.dev_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\giggle.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\hiccup.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\mmhmm.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\sneeze.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\throat.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\whistling.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\alarm.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskdec.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\buzz.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\laser.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\radar.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\toot.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\vibe.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\warn.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\cough.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskreq.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\shovel.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\graph.exe.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\coupler.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\graph.exe.manifest.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\managedobjects\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskupd.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\servers\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\components\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\horn.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\shot.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\can.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\validation.js.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.js.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewdblclick.js.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewselectionchanged.js.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\utilityfunctions.js.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\form.js.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formshomepagestyle.css.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\splash.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana.css.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue.css.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formshomepagescript.js.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskacc.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\submit.js.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\adobe.css.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\whoosh.wav.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\sounds\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\menus.js.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\discussion\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.css.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formshomepagescript.js.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formshomepagestyle.css.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\computers\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\forms\1033\task.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\smimes.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\documentshare\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\forms\1033\smimee.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\bcssync.exe.encrypted
  • %ProgramFiles%\microsoft office\office14\bibliography\sort\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\borders\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\cgmimp32.hlp.encrypted
  • %ProgramFiles%\microsoft office\office14\addins\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\charsettable.chr.encrypted
  • %ProgramFiles%\microsoft office\office14\cnfnot32.exe.encrypted
  • %ProgramFiles%\microsoft office\office14\excel.exe.encrypted
  • %ProgramFiles%\microsoft office\office14\bibliography\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\convert\1033\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\document parts\1033\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\document parts\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\clview.exe.encrypted
  • %ProgramFiles%\microsoft office\office14\en\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\accwiz\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\convert\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\document parts\1033\14\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\excelcnv.exe.encrypted
  • %ProgramFiles%\microsoft office\office14\accessweb\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\winword.dev_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\groove_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\wzcnflct.chm.encrypted
  • %ProgramFiles%\microsoft office\office14\accessweb\servwrap.asp.encrypted
  • %ProgramFiles%\microsoft office\office14\3082\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1036\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\winword.dev_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\xmlsdk5.chm.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\winword_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\accicons.exe.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\winword_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\winword_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\winword_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\winword.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\xlmacro.chm.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\mspub_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\remote.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\cnfnot.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\resend.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\rssitem.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\schdcncl.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\rec.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\schdreq.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\post.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\report.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\schdresp.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\secure.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\sharing.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\sign.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\schdresn.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\excel.exe.manifest.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\schdrest.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\secrec.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\repltmpl.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\rclrpt.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\bibliography\style\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\forms\1033\cnfres.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\contact.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\distlist.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\postit.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\doc.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\appt.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\activity.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\infomail.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\omsmms.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\omssms.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\ooftmpl.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\exitem.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\groove_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\ipm.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\forms\1033\note.cfg.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\groove_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\groove_col.hxc.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\bin\rmid.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\klist.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\ktab.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\orbd.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\pack200.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\plugin2\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\bin\policytool.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\rmiregistry.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\lib\applet\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\bin\server\classes.jsa.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\server\xusage.txt.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\server\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\bin\servertool.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\ssvagent.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\tnameserv.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\kinit.exe.encrypted
  • %ProgramFiles%\isuac\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\bin\javacpl.cpl.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\keytool.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\jp2launcher.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\jjs.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\javaws.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\javaw.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\lib\cmm\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\bin\javacpl.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\lib\amd64\jvm.cfg.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\java-rmi.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\jabswitch.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\dtplugin\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\itunes\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\itunes\itunes.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\java.exe.encrypted
  • %ProgramFiles%\k-meleon\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\kav\kav.exe.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\lib\fonts\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\kavmm\kavmm.exe.encrypted
  • %ProgramFiles%\kavmm\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\kavpf\kavpf.exe.encrypted
  • %ProgramFiles%\k-meleon\k-meleon.exe.encrypted
  • %ProgramFiles%\kavpf\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\thirdpartylicensereadme.txt.encrypted
  • %ProgramFiles%\kav\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\kavpfw\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\kavsvc\kavsvc.exe.encrypted
  • %ProgramFiles%\kavsvc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\konnekt\konnekt.exe.encrypted
  • %ProgramFiles%\kavpfw\kavpfw.exe.encrypted
  • %ProgramFiles%\isuac\isuac.exe.encrypted
  • %ProgramFiles%\kavstart\kavstart.exe.encrypted
  • %ProgramFiles%\kavstart\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\amd64\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ispwdsvc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\images\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\jfr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\jvm.hprof.txt.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\management\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\readme.txt.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\thirdpartylicensereadme-javafx.txt.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\lib\management\jmxremote.password.template.encrypted
  • %ProgramFiles%\issvc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\security\blacklisted.certs.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\lib\security\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\issvc\issvc.exe.encrypted
  • %ProgramFiles%\ih8run\ih8run.exe.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\deletecert.js.encrypted
  • %ProgramFiles%\ilaunchr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\imapp\imapp.exe.encrypted
  • %ProgramFiles%\imapp\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ih8\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\imnotfy\imnotfy.exe.encrypted
  • %ProgramFiles%\konnekt\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ilaunchr\ilaunchr.exe.encrypted
  • %ProgramFiles%\impcnt\impcnt.exe.encrypted
  • %ProgramFiles%\incmail\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\inocit\inocit.exe.encrypted
  • %ProgramFiles%\inocit\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\imnotfy\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\inorpc\inorpc.exe.encrypted
  • %ProgramFiles%\impcnt\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\incmail\incmail.exe.encrypted
  • %ProgramFiles%\inorpc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ih8\ih8.exe.encrypted
  • %ProgramFiles%\httplook\httplook.exe.encrypted
  • %ProgramFiles%\icq\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ieuser\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ieuser\ieuser.exe.encrypted
  • %ProgramFiles%\ieregfix\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ieregfix\ieregfix.exe.encrypted
  • %ProgramFiles%\icqlite\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\iexplore\iexplore.exe.encrypted
  • %ProgramFiles%\icqlite\icqlite.exe.encrypted
  • %ProgramFiles%\iexplore\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\iamserv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\iamserv\iamserv.exe.encrypted
  • %ProgramFiles%\iamapp\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\iamapp\iamapp.exe.encrypted
  • %ProgramFiles%\httplook\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\icq\icq.exe.encrypted
  • %ProgramFiles%\launcher\launcher.exe.encrypted
  • %ProgramFiles%\inort\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\inotask\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\internet explorer\iexplore.exe.encrypted
  • %ProgramFiles%\internet explorer\signup\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\internet explorer\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\iris\iris.exe.encrypted
  • %ProgramFiles%\internet explorer\en-us\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\internet explorer\en-us\iexplore.exe.mui.encrypted
  • %ProgramFiles%\internet explorer\ielowutil.exe.encrypted
  • %ProgramFiles%\iris\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\isafe\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ispnews\ispnews.exe.encrypted
  • %ProgramFiles%\ispnews\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ispwdsvc\ispwdsvc.exe.encrypted
  • %ProgramFiles%\iron\iron.exe.encrypted
  • %ProgramFiles%\iron\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\isafe\isafe.exe.encrypted
  • %ProgramFiles%\internet explorer\ieinstal.exe.encrypted
  • %ProgramFiles%\inort\inort.exe.encrypted
  • %ProgramFiles%\ih8run\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\inouptng\inouptng.exe.encrypted
  • %ProgramFiles%\inouptng\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\inphasenxd\inphasenxd.exe.encrypted
  • %ProgramFiles%\inphasenxd\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\internet explorer\en-us\ielowutil.exe.mui.encrypted
  • %ProgramFiles%\inotask\inotask.exe.encrypted
  • %ProgramFiles%\internet explorer\en-us\ieinstal.exe.mui.encrypted
  • %ProgramFiles%\installcavs\installcavs.exe.encrypted
  • %ProgramFiles%\installlsp\installlsp.exe.encrypted
  • %ProgramFiles%\installlsp\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\instlsp\instlsp.exe.encrypted
  • %ProgramFiles%\instlsp\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\installcavs\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\installlicense\installlicense.exe.encrypted
  • %ProgramFiles%\installlicense\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\pippki.js.encrypted
  • %ProgramFiles%\licmgr\licmgr.exe.encrypted
  • %ProgramFiles%\lotroclient\lotroclient.exe.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\adobe.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\beige.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\graph_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\casual.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\groove.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\excel.dev.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\excel.dev_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\excel.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\discussion.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\excel_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\excel.dev_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\excel_f_col.hxk.encrypted
  • %ProgramFiles%\java\jre1.8.0_45\bin\unpack200.exe.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\graph.hxs.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\graph_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\graph_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\excel_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\earthy.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\excel_k_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\graph_col.hxc.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_response.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_generic.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\velvetrose.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\dataservices\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\teal.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\texturedblue.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\excel.dev_f_col.hxk.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_doc.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_person.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\maroon.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lightspirit.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\greentea.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\premium.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slateblue.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\olivegreen.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\bibliography\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate.css.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\excel.dev_col.hxt.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\actip10.hlp.encrypted
  • %ProgramFiles%\microsoft office\media\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\luupdate\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\magent\magent.exe.encrypted
  • %ProgramFiles%\luinit\luinit.exe.encrypted
  • %ProgramFiles%\magent\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\launcher\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\malwareremoval\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\luupdate\luupdate.exe.encrypted
  • %ProgramFiles%\maplestory\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\maxthon\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\mcmnhdlr\mcmnhdlr.exe.encrypted
  • %ProgramFiles%\malwareremoval\malwareremoval.exe.encrypted
  • %ProgramFiles%\mcmnhdlr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\maplestory\maplestory.exe.encrypted
  • %ProgramFiles%\mcregwiz\mcregwiz.exe.encrypted
  • %ProgramFiles%\maxthon\maxthon.exe.encrypted
  • %ProgramFiles%\mcshield\mcshield.exe.encrypted
  • %ProgramFiles%\luna\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\lucheck\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\lucheck\lucheck.exe.encrypted
  • %ProgramFiles%\lucallbackproxy\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\lucallbackproxy\lucallbackproxy.exe.encrypted
  • %ProgramFiles%\lpfw\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\lpfw\lpfw.exe.encrypted
  • %ProgramFiles%\lotroclient\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\luconfig\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\logwatnt\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\logwatnt\logwatnt.exe.encrypted
  • %ProgramFiles%\liveupdate\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\liveupdate\liveupdate.exe.encrypted
  • %ProgramFiles%\livesrv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\livesrv\livesrv.exe.encrypted
  • %ProgramFiles%\licmgr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\luconfig\luconfig.exe.encrypted
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert.css.encrypted
  • %ProgramFiles%\microsoft office\clipart\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\mcupdmgr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\document themes 14\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\media\cagcat10\1033\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\clipart\publisher\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\media\cagcat10\elphrg01.wav.encrypted
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\media\office14\1033\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\media\office14\bullets\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\media\office14\lines\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\media\office14\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\media\cagcat10\j0214098.wav.encrypted
  • %ProgramFiles%\microsoft office\media\cagcat10\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\luinit\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\media\office14\autoshap\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\mcupdmgr\mcupdmgr.exe.encrypted
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft analysis services\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\mcvsshld\mcvsshld.exe.encrypted
  • %ProgramFiles%\mcvsshld\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\memstring\memstring.exe.encrypted
  • %ProgramFiles%\microsoft office\clipart\pub60cor\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\mcshield\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\memstring\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\mcregwiz\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft analysis services\as oledb\10\resources\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft analysis services\as oledb\10\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft analysis services\as oledb\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\mfpmp\mfpmp.exe.encrypted
  • %ProgramFiles%\mfpmp\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\luna\luna.exe.encrypted
  • %ProgramFiles%\microsoft analysis services\as oledb\10\resources\1033\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\crlmanager.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\crlimportdialog.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\createcertinfo.js.encrypted
  • %ProgramFiles%\cabalmain\cabalmain.exe.encrypted
  • %ProgramFiles%\blindman\blindman.exe.encrypted
  • %ProgramFiles%\blindman\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\btini\btini.exe.encrypted
  • %ProgramFiles%\btini\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\btinint\btinint.exe.encrypted
  • %ProgramFiles%\btinint\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cabalmain\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavemsrv\cavemsrv.exe.encrypted
  • %ProgramFiles%\cafix\cafix.exe.encrypted
  • %ProgramFiles%\cafix\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavapp\cavapp.exe.encrypted
  • %ProgramFiles%\cavapp\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavasm\cavasm.exe.encrypted
  • %ProgramFiles%\cavasm\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\blackice\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\blackice\blackice.exe.encrypted
  • %ProgramFiles%\blackd\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\blackd\blackd.exe.encrypted
  • %ProgramFiles%\bdwizreg\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\bdwizreg\bdwizreg.exe.encrypted
  • %ProgramFiles%\bdswitch\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\bdswitch\bdswitch.exe.encrypted
  • %ProgramFiles%\cavemsrv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\bdsurvey\bdsurvey.exe.encrypted
  • %ProgramFiles%\bdsubmitwiz\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\bdsubmitwiz\bdsubmitwiz.exe.encrypted
  • %ProgramFiles%\bdsubmit\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\bdsubmit\bdsubmit.exe.encrypted
  • %ProgramFiles%\bdss\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\bdss\bdss.exe.encrypted
  • %ProgramFiles%\cavaud\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavmr\cavmr.exe.encrypted
  • %ProgramFiles%\cavumas\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavmud\cavmud.exe.encrypted
  • %ProgramFiles%\cavuserupd\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavvl\cavvl.exe.encrypted
  • %ProgramFiles%\cavvl\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ccapp\ccapp.exe.encrypted
  • %ProgramFiles%\cavumas\cavumas.exe.encrypted
  • %ProgramFiles%\cavsubmit\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavuserupd\cavuserupd.exe.encrypted
  • %ProgramFiles%\ccapp\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ccleaner\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ccproxy\ccproxy.exe.encrypted
  • %ProgramFiles%\ccproxy\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ccsetmgr\ccsetmgr.exe.encrypted
  • %ProgramFiles%\ccevtmgr\ccevtmgr.exe.encrypted
  • %ProgramFiles%\ccevtmgr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ccleaner\ccleaner.exe.encrypted
  • %ProgramFiles%\bdsurvey\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\bdoesrv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\bdoesrv\bdoesrv.exe.encrypted
  • %ProgramFiles%\cavmud\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavoar\cavoar.exe.encrypted
  • %ProgramFiles%\cavoar\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavq\cavq.exe.encrypted
  • %ProgramFiles%\cavsubmit\cavsubmit.exe.encrypted
  • %ProgramFiles%\cavmr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavsub\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavq\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavse\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavsn\cavsn.exe.encrypted
  • %ProgramFiles%\cavsn\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavsub\cavsub.exe.encrypted
  • %ProgramFiles%\cavscons\cavscons.exe.encrypted
  • %ProgramFiles%\cavscons\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cavse\cavse.exe.encrypted
  • %ProgramFiles%\cemrep\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ccsetmgr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cemrep\cemrep.exe.encrypted
  • %ProgramFiles%\avginet\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgdiag\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgemc\avgemc.exe.encrypted
  • %ProgramFiles%\avgemc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgfwsrv\avgfwsrv.exe.encrypted
  • %ProgramFiles%\avgfwsrv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avginet\avginet.exe.encrypted
  • %ProgramFiles%\avgnpdln\avgnpdln.exe.encrypted
  • %ProgramFiles%\avgupden\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgnpdln\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgnpsvc\avgnpsvc.exe.encrypted
  • %ProgramFiles%\avgnpsvc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgrssvc\avgrssvc.exe.encrypted
  • %ProgramFiles%\avgrssvc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgscan\avgscan.exe.encrypted
  • %ProgramFiles%\avgdiag\avgdiag.exe.encrypted
  • %ProgramFiles%\avgcc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgcc\avgcc.exe.encrypted
  • %ProgramFiles%\avgamsvr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgamsvr\avgamsvr.exe.encrypted
  • %ProgramFiles%\avconsol\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avconsol\avconsol.exe.encrypted
  • %ProgramFiles%\avconfig\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgupsvc\avgupsvc.exe.encrypted
  • %ProgramFiles%\avcmd\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avcmd\avcmd.exe.encrypted
  • %ProgramFiles%\avciman\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avciman\avciman.exe.encrypted
  • %ProgramFiles%\avcenter\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avcenter\avcenter.exe.encrypted
  • %ProgramFiles%\avadmin\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgupden\avgupden.exe.encrypted
  • %ProgramFiles%\avgupsvc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avpm\avpm.exe.encrypted
  • %ProgramFiles%\avgvv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avscan\avscan.exe.encrypted
  • %ProgramFiles%\avscan\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avsynmgr\avsynmgr.exe.encrypted
  • %ProgramFiles%\avsynmgr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avpcc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avpcc\avpcc.exe.encrypted
  • %ProgramFiles%\avpm\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\b2\b2.exe.encrypted
  • %ProgramFiles%\bdagent\bdagent.exe.encrypted
  • %ProgramFiles%\bdagent\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\bdmcon\bdmcon.exe.encrypted
  • %ProgramFiles%\bdmcon\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\b2\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\backweb-4476822\backweb-4476822.exe.encrypted
  • %ProgramFiles%\backweb-4476822\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\bdnews\bdnews.exe.encrypted
  • %ProgramFiles%\bdnews\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgscan\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgw\avgw.exe.encrypted
  • %ProgramFiles%\avgw\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgwizfw\avgwizfw.exe.encrypted
  • %ProgramFiles%\avgwizfw\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avnotify\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avgvv\avgvv.exe.encrypted
  • %ProgramFiles%\avnotify\avnotify.exe.encrypted
  • %ProgramFiles%\avinitnt\avinitnt.exe.encrypted
  • %ProgramFiles%\avkservice\avkservice.exe.encrypted
  • %ProgramFiles%\avkservice\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avkwctl\avkwctl.exe.encrypted
  • %ProgramFiles%\avkwctl\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avinitnt\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\avkserv\avkserv.exe.encrypted
  • %ProgramFiles%\avkserv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\chrome\chrome.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\oskpred\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\claw95\claw95.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\numbers.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\numbers\numbase.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\numbers\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\oskmenu\oskmenubase.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\ko-kr.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\oskmenu\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\oskmenu.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\osknumpad\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\osknumpad.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\oskpred\oskpredbase.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\keypad\ea.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\keypad.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\base.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\oskpred.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\basealtgr_rtl.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\base_ca.xml.encrypted
  • %ProgramFiles%\autotrace\autotrace.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\base_jpn.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\base_rtl.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\ja-jp.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\base_altgr.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\symbols\ea-sym.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\base_heb.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\symbols\ja-jp-sym.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\base_kor.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\symbols\symbase.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipsesp.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\web\webbase.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipsfra.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipshrv.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipsita.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipsdeu.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipsjpn.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipscht.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipsfin.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipsnld.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipsptb.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipsptg.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipsrom.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipskor.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\auxpad.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipsnor.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipsplk.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\keypad\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\ipsdan.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipsen.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\web\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\web.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\ipscsy.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\he-il\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\symbols.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\symbols\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\hu-hu\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\inputpersonalization.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipscat.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipschs.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\hr-hr\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\auxpad\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\hwrcustomization\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\inkwatson.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\fr-fr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cmgrdian\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\designer\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\clrcche\clrcche.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\dw\dw20.exe.encrypted
  • %ProgramFiles%\avadmin\avadmin.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\dw\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cmgrdian\cmgrdian.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\equation\eqnedt32.cnt.encrypted
  • %CommonProgramFiles%\microsoft shared\equation\eqnedt32.exe.manifest.encrypted
  • %CommonProgramFiles%\microsoft shared\equation\eqnedt32.hlp.encrypted
  • %CommonProgramFiles%\microsoft shared\dw\dwtrig20.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\equation\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\equation\1033\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\euro\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\equation\eqnedt32.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\grphflt\cgmimp32.cfg.encrypted
  • %ProgramFiles%\cmain\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cleaner3\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cleaner3\cleaner3.exe.encrypted
  • %ProgramFiles%\cleaner\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cleaner\cleaner.exe.encrypted
  • %ProgramFiles%\claw95cf\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\claw95cf\claw95cf.exe.encrypted
  • %ProgramFiles%\claw95\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\clisvc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\clamwin\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\clamwin\clamwin.exe.encrypted
  • %ProgramFiles%\clamtray\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\clamtray\clamtray.exe.encrypted
  • %ProgramFiles%\clamscan\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\clamscan\clamscan.exe.encrypted
  • %ProgramFiles%\chrome\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\clisvc\clisvc.exe.encrypted
  • %ProgramFiles%\avconfig\avconfig.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\en-us\delete.avi.encrypted
  • %CommonProgramFiles%\microsoft shared\grphflt\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\en-us\inputpersonalization.exe.mui.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\en-us\join.avi.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\en-us\mip.exe.mui.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\en-us\correct.avi.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\en-us\boxed-split.avi.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\en-us\shapecollector.exe.mui.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\en-us\inkwatson.exe.mui.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\es-es\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\fi-fi\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\flickanimation.avi.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\flicklearningwizard.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\en-us\split.avi.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\en-us\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\clrcche\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\et-ee\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\grphflt\ms.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\en-us\flicklearningwizard.exe.mui.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\en-us\boxed-delete.avi.encrypted
  • %CommonProgramFiles%\microsoft shared\help\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\alphabet.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ar-sa\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\en-us\boxed-join.avi.encrypted
  • %CommonProgramFiles%\microsoft shared\grphflt\ms.cgm.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\bg-bg\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\filters\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\cs-cz\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\de-de\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\el-gr\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\en-us\boxed-correct.avi.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\content.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\convertinkstore.exe.encrypted
  • %ProgramFiles%\cmain\cmain.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\da-dk\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\autotrace\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\autostartexplorer\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\a2guard\your_files_are_encrypted!!!.txt
  • C:\far2\pluginsdk\headers.pas\your_files_are_encrypted!!!.txt
  • C:\far2\pluginsdk\headers.c\farkeys.hpp.encrypted
  • C:\far2\pluginsdk\headers.c\plugin.hpp.encrypted
  • C:\far2\pluginsdk\headers.c\your_files_are_encrypted!!!.txt
  • C:\far2\pluginsdk\headers.pas\farcolorw.pas.encrypted
  • C:\far2\pluginsdk\headers.pas\farkeysw.pas.encrypted
  • C:\far2\pluginsdk\headers.pas\pluginw.pas.encrypted
  • C:\far2\pluginsdk\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0011-0000-1000-0000000ff1ce}-c\proplusww.xml.encrypted
  • C:\far2\restoresettings.cmd.encrypted
  • C:\far2\savesettings.cmd.encrypted
  • C:\far2\your_files_are_encrypted!!!.txt
  • <Полный путь к файлу>.encrypted
  • <Текущая директория>\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0011-0000-1000-0000000ff1ce}-c\office32ww.xml.encrypted
  • C:\far2\pluginsdk\headers.c\farcolor.hpp.encrypted
  • C:\far2\plugins\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\tmppanel\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\tmppanel\tmprus.hlf.encrypted
  • C:\far2\plugins\tmppanel\tmpeng.hlf.encrypted
  • C:\far2\plugins\proclist\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\proclist\procrus.hlf.encrypted
  • C:\far2\plugins\proclist\proceng.hlf.encrypted
  • C:\msocache\all users\{90140000-0011-0000-1000-0000000ff1ce}-c\propsww.cab.encrypted
  • C:\far2\plugins\network\netrus.hlf.encrypted
  • C:\far2\plugins\network\neteng.hlf.encrypted
  • C:\far2\plugins\macroview\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\macroview\macrorus.hlf.encrypted
  • C:\far2\plugins\macroview\macroeng.hlf.encrypted
  • C:\far2\plugins\hlfviewer\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\hlfviewer\hlfviewerrus.hlf.encrypted
  • C:\msocache\all users\{90140000-0011-0000-1000-0000000ff1ce}-c\owow32ww.cab.encrypted
  • C:\msocache\all users\{90140000-0011-0000-1000-0000000ff1ce}-c\propsww2.cab.encrypted
  • C:\msocache\all users\{90140000-001a-0409-1000-0000000ff1ce}-c\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0011-0000-1000-0000000ff1ce}-c\setup.xml.encrypted
  • C:\msocache\all users\{90140000-001b-0409-1000-0000000ff1ce}-c\wordlr.cab.encrypted
  • C:\msocache\all users\{90140000-001b-0409-1000-0000000ff1ce}-c\wordmui.xml.encrypted
  • C:\msocache\all users\{90140000-001b-0409-1000-0000000ff1ce}-c\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.en\proof.cab.encrypted
  • C:\msocache\all users\{90140000-001a-0409-1000-0000000ff1ce}-c\setup.xml.encrypted
  • C:\msocache\all users\{90140000-001a-0409-1000-0000000ff1ce}-c\outlookmui.xml.encrypted
  • C:\msocache\all users\{90140000-001b-0409-1000-0000000ff1ce}-c\setup.xml.encrypted
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.en\proof.xml.encrypted
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.es\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.fr\proof.cab.encrypted
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.fr\proof.xml.encrypted
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.fr\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.en\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.es\proof.cab.encrypted
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.es\proof.xml.encrypted
  • C:\far2\plugins\network\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\hlfviewer\hlfviewereng.hlf.encrypted
  • C:\far2\plugins\ftp\notes_rus.txt.encrypted
  • C:\msocache\all users\{90140000-0011-0000-1000-0000000ff1ce}-c\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0016-0409-1000-0000000ff1ce}-c\excellr.cab.encrypted
  • C:\msocache\all users\{90140000-0016-0409-1000-0000000ff1ce}-c\excelmui.xml.encrypted
  • C:\msocache\all users\{90140000-0016-0409-1000-0000000ff1ce}-c\setup.xml.encrypted
  • C:\msocache\all users\{90140000-001a-0409-1000-0000000ff1ce}-c\outlklr.cab.encrypted
  • C:\msocache\all users\{90140000-0011-0000-1000-0000000ff1ce}-c\setup.exe.encrypted
  • C:\msocache\all users\{90140000-0019-0409-1000-0000000ff1ce}-c\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0016-0409-1000-0000000ff1ce}-c\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0018-0409-1000-0000000ff1ce}-c\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0019-0409-1000-0000000ff1ce}-c\publishermui.xml.encrypted
  • C:\msocache\all users\{90140000-0019-0409-1000-0000000ff1ce}-c\publr.cab.encrypted
  • C:\msocache\all users\{90140000-0019-0409-1000-0000000ff1ce}-c\setup.xml.encrypted
  • C:\msocache\all users\{90140000-0018-0409-1000-0000000ff1ce}-c\powerpointmui.xml.encrypted
  • C:\msocache\all users\{90140000-0018-0409-1000-0000000ff1ce}-c\pptlr.cab.encrypted
  • C:\msocache\all users\{90140000-0018-0409-1000-0000000ff1ce}-c\setup.xml.encrypted
  • C:\far2\plugins\ftp\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\ftp\notes.txt.encrypted
  • C:\far2\plugins\brackets\brackrus.hlf.encrypted
  • C:\far2\documentation\eng\your_files_are_encrypted!!!.txt
  • C:\far2\documentation\rus\arc_support.txt.encrypted
  • C:\far2\documentation\rus\bug_report.txt.encrypted
  • C:\far2\documentation\rus\far_faq.txt.encrypted
  • C:\far2\documentation\eng\plugins_install.txt.encrypted
  • C:\far2\addons\readme.txt.encrypted
  • C:\far2\documentation\eng\techinfo.txt.encrypted
  • C:\far2\documentation\rus\plugins_install.txt.encrypted
  • C:\far2\documentation\your_files_are_encrypted!!!.txt
  • C:\far2\encyclopedia\farencyclopedia_ru.chm.encrypted
  • C:\far2\encyclopedia\tap\your_files_are_encrypted!!!.txt
  • C:\far2\encyclopedia\your_files_are_encrypted!!!.txt
  • C:\far2\documentation\rus\plugins_review.txt.encrypted
  • C:\far2\documentation\rus\techinfo.txt.encrypted
  • C:\far2\documentation\rus\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proofing.xml.encrypted
  • C:\far2\far.exe.encrypted
  • C:\far2\documentation\eng\arc_support.txt.encrypted
  • C:\far2\clearpluginscache.cmd.encrypted
  • C:\far2\addons\your_files_are_encrypted!!!.txt
  • C:\far2\addons\xlat\your_files_are_encrypted!!!.txt
  • C:\far2\addons\xlat\russian\your_files_are_encrypted!!!.txt
  • C:\far2\addons\shell\your_files_are_encrypted!!!.txt
  • C:\far2\addons\setup\your_files_are_encrypted!!!.txt
  • C:\far2\documentation\eng\far_faq.txt.encrypted
  • C:\far2\addons\macros\your_files_are_encrypted!!!.txt
  • C:\far2\addons\colors\your_files_are_encrypted!!!.txt
  • C:\far2\addons\colors\import_colors.bat.encrypted
  • C:\far2\addons\colors\export_colors.bat.encrypted
  • C:\far2\addons\colors\default_highlighting\your_files_are_encrypted!!!.txt
  • C:\far2\addons\colors\default_highlighting\import_colors.bat.encrypted
  • C:\far2\addons\colors\custom_highlighting\your_files_are_encrypted!!!.txt
  • C:\far2\documentation\eng\bug_report.txt.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipsrus.xml.encrypted
  • C:\far2\fareng.hlf.encrypted
  • C:\far2\fexcept\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\emenu\emenurus.hlf.encrypted
  • C:\far2\plugins\emenu\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\farcmds\farcmdseng.hlf.encrypted
  • C:\far2\plugins\farcmds\farcmdsrus.hlf.encrypted
  • C:\far2\plugins\farcmds\your_files_are_encrypted!!!.txt
  • C:\far2\farhun.hlf.encrypted
  • C:\far2\plugins\emenu\emenueng.hlf.encrypted
  • C:\far2\plugins\editcase\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\ftp\ftpcmds.txt.encrypted
  • C:\far2\plugins\ftp\ftpcmds_rus.txt.encrypted
  • C:\far2\plugins\ftp\ftpeng.hlf.encrypted
  • C:\far2\plugins\ftp\ftprus.hlf.encrypted
  • C:\far2\plugins\ftp\lib\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\filecase\caseeng.hlf.encrypted
  • C:\far2\plugins\filecase\your_files_are_encrypted!!!.txt
  • C:\far2\farrus.hlf.encrypted
  • C:\far2\plugins\filecase\caserus.hlf.encrypted
  • C:\far2\documentation\eng\plugins_review.txt.encrypted
  • C:\far2\plugins\align\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\arclite\arclite_eng.hlf.encrypted
  • C:\far2\plugins\arclite\arclite_rus.hlf.encrypted
  • C:\far2\plugins\arclite\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\autowrap\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\drawline\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\editcase\ecaserus.hlf.encrypted
  • C:\far2\plugins\editcase\ecaseeng.hlf.encrypted
  • C:\far2\plugins\compare\cmpeng.hlf.encrypted
  • C:\far2\plugins\compare\cmprus.hlf.encrypted
  • C:\far2\plugins\compare\your_files_are_encrypted!!!.txt
  • C:\far2\plugins\drawline\draweng.hlf.encrypted
  • C:\far2\plugins\drawline\drawrus.hlf.encrypted
  • C:\far2\plugins\brackets\brackeng.hlf.encrypted
  • C:\far2\plugins\brackets\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\setup.xml.encrypted
  • C:\msocache\all users\{90140000-00ba-0409-1000-0000000ff1ce}-c\setup.xml.encrypted
  • %ProgramFiles%\ash\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\aoltbserver\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\armor2net\armor2net.exe.encrypted
  • %ProgramFiles%\armor2net\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\armorsurf\armorsurf.exe.encrypted
  • %ProgramFiles%\armorsurf\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ash\ash.exe.encrypted
  • %ProgramFiles%\ashavast\ashavast.exe.encrypted
  • %ProgramFiles%\antivirus\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashavast\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashavsrv\ashavsrv.exe.encrypted
  • %ProgramFiles%\ashavsrv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashchest\ashchest.exe.encrypted
  • %ProgramFiles%\ashchest\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashdisp\ashdisp.exe.encrypted
  • %ProgramFiles%\aoltbserver\aoltbserver.exe.encrypted
  • %ProgramFiles%\antivirus\antivirus.exe.encrypted
  • %ProgramFiles%\airdefense\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\almon\almon.exe.encrypted
  • %ProgramFiles%\almon\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashdisp\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\aimpro\aimpro.exe.encrypted
  • %ProgramFiles%\alsvc\alsvc.exe.encrypted
  • C:\msocache\all users\{90140000-0011-0000-1000-0000000ff1ce}-c\ose.exe.encrypted
  • %ProgramFiles%\amon\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\amsn\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\anti-trojan\anti-trojan.exe.encrypted
  • %ProgramFiles%\anti-trojan\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\alsvc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\amon\amon.exe.encrypted
  • %ProgramFiles%\ashdug\ashdug.exe.encrypted
  • %ProgramFiles%\amsn\amsn.exe.encrypted
  • %ProgramFiles%\ashdug\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashskpck\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashlogv\ashlogv.exe.encrypted
  • %ProgramFiles%\ashupd\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashwebsv\ashwebsv.exe.encrypted
  • %ProgramFiles%\ashwebsv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ash_updatemediator\ash_updatemediator.exe.encrypted
  • %ProgramFiles%\ashskpck\ashskpck.exe.encrypted
  • %ProgramFiles%\ashskpcc\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashupd\ashupd.exe.encrypted
  • %ProgramFiles%\ash_updatemediator\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\aswupdsv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\autodown\autodown.exe.encrypted
  • %ProgramFiles%\autodown\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\autostartexplorer\autostartexplorer.exe.encrypted
  • %ProgramFiles%\aswregsvr\aswregsvr.exe.encrypted
  • %ProgramFiles%\aswregsvr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\aswupdsv\aswupdsv.exe.encrypted
  • %ProgramFiles%\airdefense\airdefense.exe.encrypted
  • %ProgramFiles%\aim6\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashenhcd\ashenhcd.exe.encrypted
  • %ProgramFiles%\ashlogv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashmaisv\ashmaisv.exe.encrypted
  • %ProgramFiles%\ashmaisv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashpopwz\ashpopwz.exe.encrypted
  • %ProgramFiles%\ashskpcc\ashskpcc.exe.encrypted
  • %ProgramFiles%\ashenhcd\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashsimpl\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashpopwz\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashserv\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashsimp2\ashsimp2.exe.encrypted
  • %ProgramFiles%\ashsimp2\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashsimpl\ashsimpl.exe.encrypted
  • %ProgramFiles%\ashquick\ashquick.exe.encrypted
  • %ProgramFiles%\ashquick\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ashserv\ashserv.exe.encrypted
  • %ProgramFiles%\aimpro\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\aim6\aim6.exe.encrypted
  • %ProgramFiles%\ahnsd\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\officemui.xml.encrypted
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\officemuiset.xml.encrypted
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\pss10r.chm.encrypted
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\dw20.exe.encrypted
  • C:\msocache\all users\{90140000-00a1-0409-1000-0000000ff1ce}-c\onenotemui.xml.encrypted
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\setup.chm.encrypted
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\officelr.cab.encrypted
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\access.en-us\accessmui.xml.encrypted
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\access.en-us\branding.xml.encrypted
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\access.en-us\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\accessmuiset.xml.encrypted
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\setup.xml.encrypted
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\access.en-us\acclr.cab.encrypted
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\microsoft.vc90.crt.manifest.encrypted
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\branding.xml.encrypted
  • C:\msocache\all users\{90140000-00ba-0409-1000-0000000ff1ce}-c\groovemui.xml.encrypted
  • C:\msocache\all users\{90140000-00ba-0409-1000-0000000ff1ce}-c\groovelr.cab.encrypted
  • C:\msocache\all users\{90140000-00a1-0409-1000-0000000ff1ce}-c\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-00a1-0409-1000-0000000ff1ce}-c\setup.xml.encrypted
  • C:\msocache\all users\{90140000-00a1-0409-1000-0000000ff1ce}-c\onotelr.cab.encrypted
  • C:\msocache\all users\{90140000-0044-0409-1000-0000000ff1ce}-c\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\setup.xml.encrypted
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\1033\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0044-0409-1000-0000000ff1ce}-c\infopathmui.xml.encrypted
  • C:\msocache\all users\{90140000-0044-0409-1000-0000000ff1ce}-c\inflr.cab.encrypted
  • C:\msocache\all users\{90140000-0043-0409-1000-0000000ff1ce}-c\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0043-0409-1000-0000000ff1ce}-c\setup.xml.encrypted
  • C:\msocache\all users\{90140000-0043-0409-1000-0000000ff1ce}-c\owow32lr.cab.encrypted
  • C:\msocache\all users\{90140000-00ba-0409-1000-0000000ff1ce}-c\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\{90140000-0044-0409-1000-0000000ff1ce}-c\setup.xml.encrypted
  • C:\msocache\all users\{90140000-0043-0409-1000-0000000ff1ce}-c\office32mui.xml.encrypted
  • C:\msocache\your_files_are_encrypted!!!.txt
  • C:\perflogs\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\aavshield\aavshield.exe.encrypted
  • %ProgramFiles%\aavshield\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\about\about.exe.encrypted
  • %ProgramFiles%\about\your_files_are_encrypted!!!.txt
  • C:\msocache\all users\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\a2upd\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\a2wizard\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\admunch\admunch.exe.encrypted
  • %ProgramFiles%\agb5\agb5.exe.encrypted
  • %ProgramFiles%\agb5\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ageofconan\ageofconan.exe.encrypted
  • %ProgramFiles%\ageofconan\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ackwin32\ackwin32.exe.encrypted
  • %ProgramFiles%\ahnsd\ahnsd.exe.encrypted
  • %ProgramFiles%\admunch\your_files_are_encrypted!!!.txt
  • C:\perflogs\admin\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\a2wizard\a2wizard.exe.encrypted
  • %ProgramFiles%\a2upd\a2upd.exe.encrypted
  • %ProgramFiles%\360tray\360tray.exe.encrypted
  • %ProgramFiles%\360tray\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\a2cmd\a2cmd.exe.encrypted
  • %ProgramFiles%\a2cmd\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\a2start\a2start.exe.encrypted
  • %ProgramFiles%\a2start\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ackwin32\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\a2hijackfree\a2hijackfree.exe.encrypted
  • %ProgramFiles%\a2scan\a2scan.exe.encrypted
  • %ProgramFiles%\a2scan\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\a2service\a2service.exe.encrypted
  • %ProgramFiles%\a2service\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\a2guard\a2guard.exe.encrypted
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\dwtrig20.exe.encrypted
  • %ProgramFiles%\a2hijackfree\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\ipssrb.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\shapecollector.exe.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\browser.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\aboutsessionrestore.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\aboutsynctabs.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\aboutsynctabs.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\bookmarks\bookmarkspanel.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\bookmarks\sidebarutils.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\bookmarks\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\browser.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\abouthome.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\certerror\aboutcerterror.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\certerror\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\feeds\subscribe.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\feeds\subscribe.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\feeds\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\history\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\abouthome.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\aboutdialog.js.encrypted
  • %ProgramFiles%\fch32\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fdm\fdm.exe.encrypted
  • %ProgramFiles%\fdm\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\migration\migration.js.encrypted
  • %ProgramFiles%\far\far.exe.encrypted
  • %ProgramFiles%\fdmwi\fdmwi.exe.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\tabs.js.encrypted
  • %ProgramFiles%\filezilla\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firebird\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\branding\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\aboutdialog.css.encrypted
  • %ProgramFiles%\fdmwi\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\filezilla\filezilla.exe.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\migration\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firebird\firebird.exe.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\nscontextmenu.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\applicationmanager.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\pageinfo\pageinfo.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\connection.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\content.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\cookies.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\fonts.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\advanced.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\places\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\applications.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\handlers.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\permissionsutils.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\privacy.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\security.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\selectbookmark.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\languages.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\main.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\permissions.js.encrypted
  • %ProgramFiles%\fch32\fch32.exe.encrypted
  • %ProgramFiles%\fameh32\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\openlocation.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\pageinfo\pageinfo.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\pageinfo\permissions.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\pageinfo\security.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\pageinfo\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\places\treeview.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\pageinfo\feeds.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\places\places.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\places\bookmarkproperties.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\places\history_panel.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\places\movebookmarks.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\places\organizer.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\places\places.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\places\browserplacesviews.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\places\controller.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\places\editbookmarkoverlay.js.encrypted
  • %ProgramFiles%\cavaud\cavaud.exe.encrypted
  • %ProgramFiles%\far\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\fameh32\fameh32.exe.encrypted
  • %ProgramFiles%\dvd maker\shared\dvdstyles\pets\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\en-us\dvdmaker.exe.mui.encrypted
  • %ProgramFiles%\drwebupw\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\drwebwcl\drwebwcl.exe.encrypted
  • %ProgramFiles%\drwebwcl\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\drwreg\drwreg.exe.encrypted
  • %ProgramFiles%\drwreg\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\dvdmaker.exe.encrypted
  • %ProgramFiles%\dvd maker\en-us\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\performance\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\babyboy\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\babygirl\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\flippage\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\full\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\huecycle\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\layeredtitles\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\drwebupw\drwebupw.exe.encrypted
  • %ProgramFiles%\drweb386\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\drweb386\drweb386.exe.encrypted
  • %ProgramFiles%\drweb32w\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\drweb32w\drweb32w.exe.encrypted
  • %ProgramFiles%\drweb\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\drwadins\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\push\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\oldage\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\drvmap\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\drvmap\drvmap.exe.encrypted
  • %ProgramFiles%\drvirus\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\drvirus\drvirus.exe.encrypted
  • %ProgramFiles%\drvctl\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\drwebscd\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\drwadins\drwadins.exe.encrypted
  • %ProgramFiles%\ekrn\ekrn.exe.encrypted
  • %ProgramFiles%\dvd maker\shared\dvdstyles\resizingpanels\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\shatter\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\elementclient\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\etherd\etherd.exe.encrypted
  • %ProgramFiles%\etherd\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ehsniffer\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ehsniffer\ehsniffer.exe.encrypted
  • %ProgramFiles%\eudora\eudora.exe.encrypted
  • %ProgramFiles%\elementclient\elementclient.exe.encrypted
  • %ProgramFiles%\ewidoctrl\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\exit_av\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ezantivirusregistrationcheck\ezantivirusregistrationcheck.exe.encrypted
  • %ProgramFiles%\ezantivirusregistrationcheck\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\eudora\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ewidoctrl\ewidoctrl.exe.encrypted
  • %ProgramFiles%\f-sched\f-sched.exe.encrypted
  • %ProgramFiles%\exit_av\exit_av.exe.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\sync.js.encrypted
  • %ProgramFiles%\ekrn\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\egni\egni.exe.encrypted
  • %ProgramFiles%\dvd maker\shared\dvdstyles\specialoccasion\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\sports\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\stacking\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\egni\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\rectangles\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\travel\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\f-sched\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\ecmd\ecmd.exe.encrypted
  • %ProgramFiles%\ecmd\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\videowall\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\vignette\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\memories\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dvd maker\shared\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\layout\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\search\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\sidebar\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\downloads\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\feeds\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\migration\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\places\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\preferences\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\safebrowsing\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser_region\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\alerts\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\autoconfig\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\cookie\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\dom\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\intl.css.encrypted
  • %ProgramFiles%\firefox\chrome\en_us\locale\branding\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\sanitizedialog.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\syncquota.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\syncsetup.css.encrypted
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\search\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\tabbrowser\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\searchbar.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\tabview\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\safebrowsing\sb_loader.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\communicator\communicator.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\tabview\tabview.css.encrypted
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\security\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\svg\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\communicator\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\xml\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\pipnss\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\places\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\services\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\necko\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\feedback\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\update\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\pippki\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\certpicker.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\choosetoken.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\clientauthask.js.encrypted
  • %ProgramFiles%\firefox\chrome\en_us\locale\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\preferences\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\certerror.js.encrypted
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\certmanager.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\synccommon.css.encrypted
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\passwordmgr\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global_platform\mac\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global_platform\unix\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global_platform\win\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\xpinstall\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global_platform\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\xslt\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\xpinstall\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\downloads\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\plugins\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\preferences\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\profile\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global_region\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\preferences\preferences.css.encrypted
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\extensions\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\handling\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\setdesktopbackground.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\preferences\applications.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\places\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\aboutprivatebrowsing.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\aboutsessionrestore.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\utilityoverlay.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\aboutsynctabs.css.encrypted
  • %ProgramFiles%\drvctl\drvctl.exe.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\enginemanager.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\aboutcerterror.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\feeds\subscribe_ui.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\fullscreen_video.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\inspector.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\browser.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\keyhole_forward_mask.svg.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\feeds\subscribe.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\pageinfo.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\feeds\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\places\organizer.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\tabbrowser.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\syncutils.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\syncsetup.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\syncquota.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\syncgenericchange.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\syncadddevice.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\setdesktopbackground.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\tabview.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\search\searchbarbindings.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\search\enginemanager.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\sanitizedialog.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\sanitizedialog.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\sanitize.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\safemode.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\safebrowsing\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\tabview.css.encrypted
  • %ProgramFiles%\drwebscd\drwebscd.exe.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\aboutsessionrestore.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\preferences\applications.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\enginemanager.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\feeds\subscribe.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\feeds\subscribe_ui.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\aboutprivatebrowsing.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\aboutcerterror.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\feeds\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\browser.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\keyhole_forward_mask.svg.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\places\editbookmarkoverlay.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\places\organizer.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\places\places.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\fullscreen_video.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\inspector.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\web_panels.js.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\pageinfo.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\places\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\aboutsynctabs.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\preferences\preferences.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\preferences\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\sanitizedialog.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\places\places.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\searchbar.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\places\editbookmarkoverlay.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\syncquota.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\tabbrowser\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\tabview\tabview.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\tabview\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\setdesktopbackground.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\synccommon.css.encrypted
  • %ProgramFiles%\firefox\chrome\browser\content\browser\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\syncsetup.css.encrypted
  • %ProgramFiles%\drweb\drweb.exe.encrypted
  • %ProgramFiles%\dpatrolq\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dpatrolq\dpatrolq.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\smart tag\1033\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\setup.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proplus\proplusww.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proplus\setup.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proplus\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\publisher.en-us\publishermui.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\publisher.en-us\setup.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\publisher.en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\word.en-us\setup.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\smart tag\1033\mcabout.htm.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\word.en-us\wordmui.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\word.en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\officesoftwareprotectionplatform\ospprearm.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\officesoftwareprotectionplatform\osppsvc.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proofing.en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.fr\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.fr\proof.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.es\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.es\proof.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.en\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\powerpoint.en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\lists\1033\dates.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\proof\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\powerpoint.en-us\powerpointmui.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\pkeyconfig.companion.dll.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\outlook.en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\outlook.en-us\setup.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\outlook.en-us\outlookmui.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proofing.en-us\setup.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\powerpoint.en-us\setup.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\handprints.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\smart tag\lists\1033\stocks.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\smart tag\lists\1033\time.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\orange circles.htm.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\orangecircles.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\peacock.htm.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\hand prints.htm.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\greenbubbles.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\peacock.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\notebook.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\psychedelic.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\roses.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\sand_paper.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\shades of blue.htm.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\pine_lumber.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\pretty_peacock.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipssrl.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\roses.htm.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proofing.en-us\proofing.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\monet.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\garden.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\smart tag\lists\1033\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\lists\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\metconv.txt.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\green bubbles.htm.encrypted
  • %CommonProgramFiles%\microsoft shared\smart tag\lists\1033\phone.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\smart tag\smarttaginstall.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\onenote.en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\source engine\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\stationery\bears.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\blue_gradient.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\garden.htm.encrypted
  • %CommonProgramFiles%\microsoft shared\smart tag\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\source engine\ose.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\onenote.en-us\onenotemui.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\bears.htm.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.en\proof.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\onenote.en-us\setup.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office32.ww\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\uk-ua\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\zh-cn\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\zh-tw\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\sv-se\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\nl-nl\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\tr-tr\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\msinfo\en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\msinfo\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\1033\ado210.chm.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\1033\readme.htm.encrypted
  • %CommonProgramFiles%\microsoft shared\msclientdatamgr\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\msinfo\en-us\msinfo32.exe.mui.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\shadesofblue.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\msinfo\msinfo32.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\cultures\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\th-th\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\sr-latn-cs\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\ru-ru\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\ro-ro\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\pt-pt\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\pt-br\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\pl-pl\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\nb-no\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\1033\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\sl-si\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\lv-lv\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\lt-lt\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\ko-kr\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\ja-jp\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\it-it\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\sk-sk\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\ink\mip.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\small_news.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\liclua.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\msoxmled.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office.en-us\officemui.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office.en-us\officemuiset.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office.en-us\psconfig.chm.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office.en-us\pss10o.chm.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\fltldr.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\odeploy.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office.en-us\oct.chm.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office.en-us\setup.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office32.en-us\office32mui.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office32.en-us\setup.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office32.en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office32.ww\office32ww.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office.en-us\pss10r.chm.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\access.en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office.en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\msoicons.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office.en-us\branding.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\infopath.en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\muauth.cab.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\oarpmany.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\access.en-us\accessmui.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\access.en-us\accessmuiset.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\infopath.en-us\infopathmui.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\infopath.en-us\setup.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office.en-us\setup.chm.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\excel.en-us\excelmui.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\excel.en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\groove.en-us\groovemui.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\groove.en-us\setup.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\groove.en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\access.en-us\setup.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\tabtip.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\excel.en-us\setup.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\ink\ipssve.xml.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\softblue.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\themes14\arctic\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\officesoftwareprotectionplatform\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\system\en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\services\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\speechengines\microsoft\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\speechengines\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\system\ado\en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\system\ado\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\system\msadc\en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\web server extensions\14\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\system\msadc\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\system\msmapi\1033\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\system\msmapi\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\system\ole db\en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\system\ole db\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\system\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\web server extensions\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\vc\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\vgx\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\vba\vba7\1033\vbui6.chm.encrypted
  • %CommonProgramFiles%\microsoft shared\vsto\10.0\1033\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\vsto\10.0\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\copyx64\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\vsto\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\web folders\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\web server extensions\14\bin\1033\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\vsto\10.0\vstoinstaller.config.encrypted
  • %CommonProgramFiles%\microsoft shared\vsto\10.0\vstoinstaller.exe.encrypted
  • %ProgramFiles%\copyx64\copyx64.exe.encrypted
  • %CommonProgramFiles%\microsoft shared\web server extensions\14\bin\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\web folders\1033\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\defensewall\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cpd\cpd.exe.encrypted
  • %ProgramFiles%\cpd\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dekaron\dekaron.exe.encrypted
  • %ProgramFiles%\dekaron\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\digsby\digsby.exe.encrypted
  • %ProgramFiles%\defensewall\defensewall.exe.encrypted
  • %ProgramFiles%\dbtool\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\digsby\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\defwatch\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\directftp\directftp.exe.encrypted
  • %ProgramFiles%\dislite\dislite.exe.encrypted
  • %ProgramFiles%\dislite\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dnf\dnf.exe.encrypted
  • %ProgramFiles%\digsby-app\digsby-app.exe.encrypted
  • %ProgramFiles%\digsby-app\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dnf\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\directftp\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\vba\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\defwatch\defwatch.exe.encrypted
  • %ProgramFiles%\dbconvert\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\csendto\csendto.exe.encrypted
  • %ProgramFiles%\csendto\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cssexc\cssexc.exe.encrypted
  • %ProgramFiles%\dbtool\dbtool.exe.encrypted
  • %ProgramFiles%\courier\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\cssexc\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\vba\vba7\1033\vbob6.chm.encrypted
  • %ProgramFiles%\custsetup\custsetup.exe.encrypted
  • %ProgramFiles%\cuteftp\cuteftp.exe.encrypted
  • %ProgramFiles%\cuteftp\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\dbconvert\dbconvert.exe.encrypted
  • %ProgramFiles%\custinstall\custinstall.exe.encrypted
  • %ProgramFiles%\custinstall\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\courier\courier.exe.encrypted
  • %ProgramFiles%\custsetup\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\vba\vba7\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\vba\vba7\1033\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\vba\vba7\1033\vblr6.chm.encrypted
  • %CommonProgramFiles%\microsoft shared\themes14\compass\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\concrete\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\boldstri\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\textconv\wks9pxy.cnv.encrypted
  • %CommonProgramFiles%\microsoft shared\themes14\deepblue\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\edge\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\cascade\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\evrgreen\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\ice\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\indust\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\echo\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\eclipse\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\stationery\soft blue.htm.encrypted
  • %CommonProgramFiles%\microsoft shared\themes14\journal\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\expeditn\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\level\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\capsules\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\iris\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\aftrnoon\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\textconv\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\textconv\wpft632.cnv.encrypted
  • %CommonProgramFiles%\microsoft shared\textconv\wpft532.cnv.encrypted
  • %CommonProgramFiles%\microsoft shared\textconv\recovr32.cnv.encrypted
  • %CommonProgramFiles%\microsoft shared\themes14\bluecalm\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\canyon\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\textconv\en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\stationery\white_chocolate.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\tanspecks.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\stars.jpg.encrypted
  • %CommonProgramFiles%\microsoft shared\stationery\stars.htm.encrypted
  • %CommonProgramFiles%\microsoft shared\themes14\blends\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\blueprnt\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\stationery\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\axis\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\network\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\pixel\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\translat\arfr\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\translat\enes\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\translat\enfr\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\layers\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\sumipntg\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\translat\fren\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\translat\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\triedit\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\vba\vba7\1033\fm20.chm.encrypted
  • %CommonProgramFiles%\microsoft shared\vba\vba7\1033\vbcn6.chm.encrypted
  • %CommonProgramFiles%\microsoft shared\translat\esen\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\vba\vba7\1033\vbendf98.chm.encrypted
  • %CommonProgramFiles%\microsoft shared\vba\vba7\1033\vbhw6.chm.encrypted
  • %CommonProgramFiles%\microsoft shared\triedit\en-us\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\papyrus\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\watermar\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\translat\frar\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\profile\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\quad\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\radial\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\spring\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\strtedge\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\ripple\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\water\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\rmnsque\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\sky\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\slate\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\sonora\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\refined\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\breeze\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\studio\your_files_are_encrypted!!!.txt
  • %CommonProgramFiles%\microsoft shared\themes14\satin\your_files_are_encrypted!!!.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay.css.encrypted
Удаляет следующие файлы
  • %WINDIR%\assembly\gac\microsoft.jscript\7.0.5000.0__b03f5f7f11d50a3a\microsoft.jscript.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\3082\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\2070\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\2070\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\2052\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\2052\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1055\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1055\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1053\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1053\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1049\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1049\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1038\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1046\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1045\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1045\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1044\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1044\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1043\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1043\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1042\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1042\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1041\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1041\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1040\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1046\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1040\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\3082\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.collections.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.core.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.console.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.componentmodel.typeconverter.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.componentmodel.primitives.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.componentmodel.eventbasedasync.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.componentmodel.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.componentmodel.dataannotations.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.componentmodel.composition.registration.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.componentmodel.composition.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.componentmodel.annotations.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.collections.specialized.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\header.bmp
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\dhtmlheader.html
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.collections.concurrent.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.addin.contract.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.activities.core.presentation.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\smsvchost.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\watermark.bmp
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\uiinfo.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\strings.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\splashscreen.bmp
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\setuputility.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\setup.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\parameterinfo.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.collections.nongeneric.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.data.services.client.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.data.common.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1037\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.jscript.tlb
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.xaml.targets
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.workflowbuildextensions.targets
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.workflow.compiler.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.winfx.targets
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.visualbasic.targets
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.visualbasic.compatibility.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.visualbasic.compatibility.data.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.visualbasic.activities.compiler.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.servicemodel.targets
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.netframework.targets
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\msbuild\microsoft.build.commontypes.xsd
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\msbuild\microsoft.build.core.xsd
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1037\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.csharp.targets
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.csharp.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.common.tasks
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.common.targets
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.common.overridetasks
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.build.conversion.v4.0.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\jsc.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\installutil.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\ilasm.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\edmgen.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.data.entity.targets
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1038\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\msbuild.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1029\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1030\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1036\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1035\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1035\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1033\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1033\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1032\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1032\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1031\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1031\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1030\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1036\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\mscorsvw.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\netmemorycache.h
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1028\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1028\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1025\localizeddata.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1025\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\servicemodelreg.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\regtlibv12.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\regsvcs.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\regasm.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\perfcounters.h
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\ngen.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\setupcache\v4.7.02558\1029\eula.rtf
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\webadminhelp.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.diagnostics.contracts.dll
  • %WINDIR%\prefetch\audiodg.exe-bdfd3029.pf
  • %WINDIR%\prefetch\addinutil.exe-fef23417.pf
  • %WINDIR%\prefetch\aspnet_regiis.exe-b76f1ad7.pf
  • %WINDIR%\prefetch\arh.exe-f07e6c2c.pf
  • %WINDIR%\prefetch\agrobust.db
  • %WINDIR%\prefetch\aggluad_s-1-5-21-1960123792-2022915161-3775307078-1001.db
  • %WINDIR%\prefetch\aggluad_p_s-1-5-21-1960123792-2022915161-3775307078-1001.db
  • %WINDIR%\prefetch\agglglobalhistory.db
  • %WINDIR%\prefetch\agglfgapphistory.db
  • %WINDIR%\prefetch\agglfaulthistory.db
  • %WINDIR%\prefetch\agcx_sc4.db
  • %WINDIR%\prefetch\agapplaunch.db
  • %WINDIR%\prefetch\cmd.exe-4a81b364.pf
  • %WINDIR%\prefetch\bcssync.exe-3f6c64a2.pf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\_transactionbridgeperfcounters.h
  • %WINDIR%\pla\system\system performance.xml
  • %WINDIR%\pla\system\system diagnostics.xml
  • %WINDIR%\performance\winsat\datastore\2015-05-05 13.57.11.328 dwm.assessment (initial).winsat.xml
  • %WINDIR%\panther\unattendgc\diagwrn.xml
  • %WINDIR%\panther\unattendgc\diagerr.xml
  • %WINDIR%\panther\diagwrn.xml
  • %WINDIR%\panther\diagerr.xml
  • %WINDIR%\ocsetup_cbs_uninstall_searchengine-client-package.txt
  • %WINDIR%\ntbtlog.txt
  • %WINDIR%\microsoft.net\netfxrepair.exe
  • %WINDIR%\prefetch\1.exe-bf9d2cef.pf
  • %WINDIR%\prefetch\acrord32.exe-acf2947d.pf
  • %WINDIR%\prefetch\control.exe-817f8f1d.pf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\_smsvchostperfcounters.h
  • %WINDIR%\prefetch\logonui.exe-09140401.pf
  • %WINDIR%\prefetch\launcher.exe-e41e51ee.pf
  • %WINDIR%\prefetch\kmsnano_setup.exe-631a87c6.pf
  • %WINDIR%\prefetch\javaw.exe-dccf0ab8.pf
  • %WINDIR%\prefetch\ipconfig.exe-912f3d5b.pf
  • %WINDIR%\prefetch\install.exe-455f2d9b.pf
  • %WINDIR%\prefetch\iexplore.exe-4b6c9213.pf
  • %WINDIR%\prefetch\flashplayerupdateservice.exe-216d9c35.pf
  • %WINDIR%\prefetch\firefox.exe-18acfcff.pf
  • %WINDIR%\prefetch\explorer.exe-a80e4f97.pf
  • %WINDIR%\prefetch\conhost.exe-1f3e9d7e.pf
  • %WINDIR%\prefetch\manageddbgca.exe-6ea1439b.pf
  • %WINDIR%\prefetch\excel.exe-53a22446.pf
  • %WINDIR%\prefetch\dllhost.exe-ecb71776.pf
  • %WINDIR%\prefetch\dllhost.exe-d58da3a6.pf
  • %WINDIR%\prefetch\dllhost.exe-b2eb1806.pf
  • %WINDIR%\prefetch\dllhost.exe-861f96f8.pf
  • %WINDIR%\prefetch\dllhost.exe-7faa2e4c.pf
  • %WINDIR%\prefetch\dllhost.exe-766398d2.pf
  • %WINDIR%\prefetch\dllhost.exe-5e46fa0d.pf
  • %WINDIR%\prefetch\dexplore.exe-1749d792.pf
  • %WINDIR%\prefetch\defrag.exe-588f90ad.pf
  • %WINDIR%\prefetch\dbgclr.exe-ad18e06e.pf
  • %WINDIR%\prefetch\drvinst.exe-4cb4314a.pf
  • %WINDIR%\prefetch\dotnetfx.exe-fe16be11.pf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\_networkingperfcounters_v2.h
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\_networkingperfcounters.h
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.servicemodel.channels.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.security.cryptography.primitives.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.security.cryptography.encoding.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.security.cryptography.csp.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.security.cryptography.algorithms.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.security.claims.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.runtime.serialization.xml.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.runtime.serialization.json.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.runtime.serialization.formatters.soap.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.runtime.handles.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.servicemodel.http.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.runtime.compilerservices.visualc.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.reflection.context.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.objectmodel.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.net.websockets.client.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.net.sockets.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.net.http.webrequest.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.net.http.rtc.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.net.http.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.io.compression.zipfile.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.io.compression.filesystem.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.io.compression.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.globalization.calendars.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.runtime.caching.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.text.encoding.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.text.encoding.extensions.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.security.cryptography.x509certificates.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.text.regularexpressions.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\_dataperfcounters.h
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\thirdpartynotices.txt
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\_dataoracleclientperfcounters_shared12_neutral.h
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\wsatconfig.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\wpf\system.windows.controls.ribbon.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\wpf\presentationframework.classic.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\wpf\fonts\globaluserinterface.compositefont
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\wpf\fonts\globalserif.compositefont
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\wpf\fonts\globalsansserif.compositefont
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\wpf\fonts\globalmonospace.compositefont
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\workflow.visualbasic.targets
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\workflow.targets
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\vbc.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.xml.xpath.xdocument.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\_dataperfcounters_shared12_neutral.h
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.xml.xpath.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.xml.xmlserializer.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.xml.xmldocument.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.xml.xdocument.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.xml.serialization.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.xml.readerwriter.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.xml.linq.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.xml.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.xaml.hosting.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.workflow.componentmodel.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\dv_aspnetmmc.chm
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\microsoft.jscript.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\dfsvc.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\datasvcutil.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\cvtres.exe
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_localresources\webadminhelp_provider.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\images\security_watermark.jpg
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\images\help.jpg
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\images\darkblue_grad.jpg
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\images\aspdotnet_logo.jpg
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\home2.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\home1.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\home0.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\error.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\default.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_localresources\webadminhelp_security.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_code\navigationbar.cs
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\providers\app_localresources\chooseprovidermanagement.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_code\providerspage.cs
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_localresources\webadminhelp.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_localresources\home2.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_localresources\home1.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_localresources\home0.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_localresources\error.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_localresources\default.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_data\groupedproviders.xml
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_code\wizardpage.cs
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_code\webadminpage.cs
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_code\securitypage.cs
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_localresources\webadminhelp_application.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_localresources\webadminhelp_internals.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\providers\app_localresources\manageconsolidatedproviders.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\roles\manageallroles.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\roles\managesinglerole.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\users\findusers.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\users\edituser.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\users\app_localresources\manageusers.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\users\app_localresources\findusers.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\users\app_localresources\edituser.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\users\app_localresources\adduser.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\users\adduser.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\setupauthentication.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\security0.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\security.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\users\manageusers.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\providers\app_localresources\manageproviders.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\providers\chooseprovidermanagement.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\roles\app_localresources\manageallroles.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\permissions\managepermissions.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\permissions\createpermission.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\permissions\app_localresources\managepermissions.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\permissions\app_localresources\createpermission.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\app_localresources\setupauthentication.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\app_localresources\security0.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\app_localresources\security.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\providers\manageproviders.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\providers\manageconsolidatedproviders.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\roles\app_localresources\managesinglerole.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_code\passwordvaluetextbox.cs
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\app_code\applicationconfigurationpage.cs
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\wizard\app_localresources\wizard.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\vbc.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\thirdpartynotices.txt
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.xml.xpath.xdocument.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.xml.xpath.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.xml.xmlserializer.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.xml.xmldocument.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.xml.xdocument.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.xml.serialization.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.xml.readerwriter.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.xml.linq.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\workflow.visualbasic.targets
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.xml.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.workflow.componentmodel.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.text.regularexpressions.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.text.encoding.extensions.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.text.encoding.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.servicemodel.http.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.servicemodel.channels.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.security.cryptography.x509certificates.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.security.cryptography.primitives.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.security.cryptography.encoding.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.security.cryptography.csp.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.security.cryptography.algorithms.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.xaml.hosting.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\wpf\fonts\globalmonospace.compositefont
  • %WINDIR%\microsoft.net\framework\v4.0.30319\workflow.targets
  • %WINDIR%\microsoft.net\framework\v4.0.30319\wpf\fonts\globalsansserif.compositefont
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\appconfig\smtpsettings.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\appconfig\app_localresources\appconfighome.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\appconfig\manageappsettings.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\appconfig\editappsetting.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\appconfig\defineerrorpage.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\appconfig\debugandtrace.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\appconfig\createappsetting.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\appconfig\app_localresources\smtpsettings.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\appconfig\app_localresources\manageappsettings.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\appconfig\app_localresources\editappsetting.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\appconfig\app_localresources\defineerrorpage.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\appconfig\app_localresources\debugandtrace.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\appconfig\app_localresources\createappsetting.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\appconfig\appconfighome.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\wpf\fonts\globalserif.compositefont
  • %WINDIR%\microsoft.net\framework\v4.0.30319\_transactionbridgeperfcounters.h
  • %WINDIR%\microsoft.net\framework\v4.0.30319\_smsvchostperfcounters.h
  • %WINDIR%\microsoft.net\framework\v4.0.30319\_networkingperfcounters_v2.h
  • %WINDIR%\microsoft.net\framework\v4.0.30319\_networkingperfcounters.h
  • %WINDIR%\microsoft.net\framework\v4.0.30319\_dataperfcounters_shared12_neutral.h
  • %WINDIR%\microsoft.net\framework\v4.0.30319\_dataperfcounters.h
  • %WINDIR%\microsoft.net\framework\v4.0.30319\_dataoracleclientperfcounters_shared12_neutral.h
  • %WINDIR%\microsoft.net\framework\v4.0.30319\wsatconfig.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\wpf\system.windows.controls.ribbon.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\wpf\presentationframework.classic.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\wpf\fonts\globaluserinterface.compositefont
  • %WINDIR%\prefetch\mdm.exe-ea9906df.pf
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\system.diagnostics.textwritertracelistener.dll
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\security\wizard\wizard.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\1033\microsoft.visualbasic.activities.compilerui.dll
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\images\security_watermark.jpg
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\users\app_localresources\findusers.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\users\app_localresources\edituser.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\users\app_localresources\adduser.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\users\adduser.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\setupauthentication.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\security0.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\security.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\roles\managesinglerole.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\roles\manageallroles.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\roles\app_localresources\managesinglerole.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\users\app_localresources\manageusers.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\roles\app_localresources\manageallroles.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\permissions\createpermission.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\permissions\app_localresources\managepermissions.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\permissions\app_localresources\createpermission.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\app_localresources\setupauthentication.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\app_localresources\security0.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\app_localresources\security.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\providers\manageproviders.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\providers\manageconsolidatedproviders.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\providers\chooseprovidermanagement.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\providers\app_localresources\manageproviders.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\providers\app_localresources\manageconsolidatedproviders.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\permissions\managepermissions.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\providers\app_localresources\chooseprovidermanagement.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\users\findusers.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\users\manageusers.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\images\topgradrepeat.jpg
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\csc.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\corperfmonsymbols.h
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\config\netfx45_iis_schema_update.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\config\netfx40_iis_schema_update.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\config\defaultwsdlhelpgenerator.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\comsvcconfig.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\caspol.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\aspnet_wp.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\aspnet_state_perf.h
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\aspnet_state.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\aspnet_regbrowsers.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\aspnet_regsql.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\aspnet_regiis.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\aspnet_perf.h
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\aspnet_compiler.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\webadminstyles.css
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\webadminhelp_security.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\webadminhelp_provider.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\webadminhelp_internals.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\webadminhelp_application.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\webadminhelp.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\wizard\wizard.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\wizard\app_localresources\wizard.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\security\users\edituser.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\images\topgradrepeat.jpg
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\images\help.jpg
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\images\darkblue_grad.jpg
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\addinprocess.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\manageappsettings.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\editappsetting.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\defineerrorpage.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\debugandtrace.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\createappsetting.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\appconfighome.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\appconfighome.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\applaunch.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\addinutil.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\addinprocess32.exe
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\smtpsettings.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\createappsetting.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\debugandtrace.aspx
  • %WINDIR%\microsoft.net\framework64\v3.5\msbuild\microsoft.build.commontypes.xsd
  • %WINDIR%\microsoft.net\framework64\v3.5\microsoft.data.entity.targets
  • %WINDIR%\microsoft.net\framework64\v3.0\wpf\presentationfontcache.cat
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\msbuild\microsoft.build.core.xsd
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\msbuild\microsoft.build.commontypes.xsd
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\config\defaultwsdlhelpgenerator.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\webadminstyles.css
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\webadminhelp_security.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\webadminhelp_provider.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\webadminhelp_internals.aspx
  • %WINDIR%\microsoft.net\framework64\v3.5\msbuild\microsoft.build.core.xsd
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\defineerrorpage.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\home2.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\manageappsettings.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\images\aspdotnet_logo.jpg
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_localresources\home0.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\home1.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\home0.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\error.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\default.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_localresources\webadminhelp_security.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_localresources\webadminhelp_provider.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_localresources\webadminhelp_internals.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_localresources\webadminhelp_application.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_localresources\webadminhelp.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_localresources\home2.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_localresources\home1.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_localresources\error.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\editappsetting.aspx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_localresources\default.aspx.resx
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_data\groupedproviders.xml
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_code\wizardpage.cs
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_code\webadminpage.cs
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_code\securitypage.cs
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_code\providerspage.cs
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_code\passwordvaluetextbox.cs
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_code\navigationbar.cs
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\app_code\applicationconfigurationpage.cs
  • %WINDIR%\microsoft.net\framework64\v4.0.30319\asp.netwebadminfiles\appconfig\smtpsettings.aspx
  • %WINDIR%\microsoft.net\framework64\v2.0.50727\asp.netwebadminfiles\webadminhelp_application.aspx
  • %WINDIR%\prefetch\microsoft toolkit.exe-9dae6a40.pf
  • %WINDIR%\prefetch\migpolwin.exe-79e606fc.pf
  • %WINDIR%\prefetch\mmc.exe-53159585.pf
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\ntpe.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\ntexe.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\nt5.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Networking-MPSSVC-Rules-EnterpriseEdition-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Xps-Foundation-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Xps-Foundation-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WMPNetworkSharingService-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WMPNetworkSharingService-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WMI-SNMP-Provider-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WMI-SNMP-Provider-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WinOcr-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-UsbRedirector-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WinOcr-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WindowsMediaPlayer-Troubleshooters-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WindowsFoundation-LanguagePack-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-VirtualXP-Licensing-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-VirtualPC-USB-RPM-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-VirtualPC-USB-RPM-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-VirtualPC-Licensing-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-UltimateEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Tuner-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TFTP-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TFTP-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-WMIProvider-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WindowsMediaPlayer-Troubleshooters-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-WMIProvider-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\ntph.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976932~31bf3856ad364e35~amd64~~6.1.0.17514.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr007.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr006.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr005.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr004.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr003.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr002.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976933~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976933~31bf3856ad364e35~amd64~ja-JP~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976933~31bf3856ad364e35~amd64~fr-FR~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976933~31bf3856ad364e35~amd64~es-ES~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976933~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_1_for_KB2534111~31bf3856ad364e35~amd64~~6.1.1.0.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\ntprint.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976902~31bf3856ad364e35~amd64~~6.1.1.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976902_RTM~31bf3856ad364e35~amd64~~6.1.1.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB4019990~31bf3856ad364e35~amd64~~6.1.1.2.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB4019990_RTM~31bf3856ad364e35~amd64~~6.1.1.2.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB2999226~31bf3856ad364e35~amd64~~6.1.1.5.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB2999226_RTM~31bf3856ad364e35~amd64~~6.1.1.5.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB2534111~31bf3856ad364e35~amd64~~6.1.1.0.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB2534111_SP1~31bf3856ad364e35~amd64~~6.1.1.0.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_1_for_KB976902~31bf3856ad364e35~amd64~~6.1.1.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_1_for_KB4019990~31bf3856ad364e35~amd64~~6.1.1.2.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_1_for_KB2999226~31bf3856ad364e35~amd64~~6.1.1.5.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976933~31bf3856ad364e35~amd64~de-DE~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-UsbRedirector-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-RemoteApplications-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-RemoteApplications-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-PremiumInboxGames-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-MultiplayerInboxGames-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-MultiplayerInboxGames-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-InboxGames-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-InboxGames-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-HomeGroup-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-HomeGroup-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ShareMedia-ControlPanel-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ShareMedia-ControlPanel-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ServicingBaseline-Ultimate-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-SoundThemes-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-Enterprise-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SearchEngine-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SearchEngine-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SampleContent-Ringtones-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SampleContent-Music-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteFX-VM-Setup-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteFX-VM-Setup-LanguagePack~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteFX-RemoteClient-Setup-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteFX-RemoteClient-Setup-LanguagePack~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteAssistance-Package-Client~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-Enterprise-GVLK-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Sidebar-Killbits-SDP-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-PremiumInboxGames-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SimpleTCP-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-Publishing-WMIProvider-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SystemRestore-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-Publishing-WMIProvider-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-MiscRedirection-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-MiscRedirection-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-CommandLineTools-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-CommandLineTools-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Telnet-Server-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Telnet-Server-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Telnet-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Telnet-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TabletPC-OC-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TabletPC-OC-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SystemRestore-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SimpleTCP-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SUA-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SUA-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StorageService-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StorageService-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StickyNotes-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StickyNotes-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StarterEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SNMP-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SNMP-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SnippingTool-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SnippingTool-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr008.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr00a.cat
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.security.claims.dll
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca003.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc00a.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc007.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc006.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc005.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc004.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc003.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnok002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnod002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnnr004.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnnr003.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx007.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnnr002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00z.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00y.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00x.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00w.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00v.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00e.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00d.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00c.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00b.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00a.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx009.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnms002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx008.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc00b.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows7SP1-KB976933~31bf3856ad364e35~amd64~~6.1.0.17514.cat
  • %WINDIR%\syswow64\noise.cht
  • %WINDIR%\syswow64\noise.chs
  • %WINDIR%\syswow64\macromed\flash\mms.cfg
  • %WINDIR%\syswow64\macromed\flash\flashutil32_19_0_0_207_activex.exe
  • %WINDIR%\syswow64\macromed\flash\flashutil32_18_0_0_261_plugin.exe
  • %WINDIR%\syswow64\macromed\flash\flashplayerupdateservice.exe
  • %WINDIR%\syswow64\macromed\flash\flashplayerplugin_18_0_0_261.exe
  • %WINDIR%\syswow64\license.rtf
  • %WINDIR%\syswow64\flashplayercplapp.cpl
  • %WINDIR%\syswow64\flashplayerapp.exe
  • <SYSTEM32>\catroot2\edb.chk
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnsa002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc00c.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\windows-legacy-whql.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientEnterprise~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientEnterprise~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnxx002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnts003.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnts002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnsv004.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnsv003.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnsv002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnso002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnsh002.cat
  • <SYSTEM32>\catroot2\dberr.txt
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx006.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx005.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx004.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00g.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00f.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00e.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00d.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00c.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00b.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00a.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep005.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep004.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep003.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnfx002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00y.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00x.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00i.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00h.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00g.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00f.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00e.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00d.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00c.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00b.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00a.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00z.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnge001.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00l.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prngt002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx003.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnle004.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnle003.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnle002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky009.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky008.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky007.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky006.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky005.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky004.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky003.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnkm005.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prngt003.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnkm004.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnkm003.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnkm002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnin004.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnin003.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnin002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnhp005.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnhp004.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnhp003.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnhp002.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prngt004.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteAssistance-Package-Client~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Wired-Network-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RecDisc-SDP-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Refresh-LanguagePack-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • %WINDIR%\prefetch\wmplayer.exe-26c72a86.pf
  • %WINDIR%\prefetch\wmiprvse.exe-6768a320.pf
  • %WINDIR%\prefetch\wmiprvse.exe-1628051c.pf
  • %WINDIR%\prefetch\wmiadap.exe-f8dfdfa2.pf
  • %WINDIR%\prefetch\winword.exe-778f7c2b.pf
  • %WINDIR%\prefetch\wevtutil.exe-ef5861c4.pf
  • %WINDIR%\prefetch\wevtutil.exe-400d93e8.pf
  • %WINDIR%\prefetch\wermgr.exe-0f2ac88c.pf
  • %WINDIR%\prefetch\werfault.exe-e69f695a.pf
  • %WINDIR%\prefetch\vssvc.exe-b8afc319.pf
  • %WINDIR%\prefetch\vs7jit.exe-aef49c84.pf
  • %WINDIR%\prefetch\test_msvcp120d.exe-5e6bdb07.pf
  • %WINDIR%\prefetch\unins000.exe-53663602.pf
  • %WINDIR%\prefetch\triggerkms.exe-7e8edfdc.pf
  • %WINDIR%\prefetch\test_msvcp90_x64.exe-cf1ecfbe.pf
  • %WINDIR%\prefetch\test_msvcp90.exe-29c5da51.pf
  • %WINDIR%\prefetch\test_msvcp140_x64.exe-361d99d2.pf
  • %WINDIR%\prefetch\test_msvcp140xp.exe-6d280b1d.pf
  • %WINDIR%\prefetch\test_msvcp140d_xp.exe-b04bc36c.pf
  • %WINDIR%\prefetch\test_msvcp140d_x64.exe-3e4f6ade.pf
  • %WINDIR%\prefetch\test_msvcp140d.exe-606af971.pf
  • %WINDIR%\prefetch\test_msvcp140.exe-6a49bae5.pf
  • %WINDIR%\prefetch\test_msvcp120xp.exe-d7d05439.pf
  • %WINDIR%\prefetch\test_msvcp120d_x64.exe-b16c3bb4.pf
  • %WINDIR%\prefetch\trustedinstaller.exe-3cc531e5.pf
  • %WINDIR%\prefetch\test_msvcp120d.exe-ed7dfbed.pf
  • %WINDIR%\prefetch\wmpnscfg.exe-fc0d39bf.pf
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Backup-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-LanguagePack-Package-wrapper~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BusinessScanning-Feature-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BusinessScanning-Feature-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Enterprise-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Enterprise-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BLB-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BLB-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • %WINDIR%\registration\{02d4b3f1-fd88-11d1-960d-00805fc79235}.{70c8e9a1-71ac-4642-8c00-42bb5ae4e409}.crmlog
  • %WINDIR%\registration\r000000000004.clb
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Media-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Media-Foundation-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Guest-Integration-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Common-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • %WINDIR%\starter.xml
  • %WINDIR%\softwaredistribution\download\94802b1b3adeeb4feecfe2afe338b652\windows6.1-kb4019990-x64.cab
  • %WINDIR%\softwaredistribution\datastore\logs\edb.chk
  • %WINDIR%\shellnew\pwrpnt12.pptx
  • %WINDIR%\shellnew\excel12.xlsx
  • %WINDIR%\serviceprofiles\localservice\appdata\roaming\peernetworking\b8887980aee093664ab3bb254ee38ade63e8b7ff.homegroupclassifier\83511c0838e48947d895ba33d3c45b29\grouping\edb.chk
  • %WINDIR%\serviceprofiles\localservice\appdata\roaming\peernetworking\b8887980aee093664ab3bb254ee38ade63e8b7ff.homegroupclassifier\83511c0838e48947d895ba33d3c45b29\grouping\db.mdb
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Backup-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • %WINDIR%\prefetch\test_msvcp120.exe-9f64d86b.pf
  • %WINDIR%\prefetch\test_msvcp120.exe-5e9c35c1.pf
  • %WINDIR%\prefetch\test_msvcp110_x64.exe-600927fb.pf
  • %WINDIR%\prefetch\ose.exe-533d8ac9.pf
  • %WINDIR%\prefetch\ose.exe-51c16f0e.pf
  • %WINDIR%\prefetch\opera_crashreporter.exe-e30ebed0.pf
  • %WINDIR%\prefetch\opera.exe-9dd4e019.pf
  • %WINDIR%\prefetch\ngen.exe-ec3f9239.pf
  • %WINDIR%\prefetch\ngen.exe-ae594a6b.pf
  • %WINDIR%\prefetch\ngen.exe-7900743e.pf
  • %WINDIR%\prefetch\netsh.exe-f1b6da12.pf
  • %WINDIR%\prefetch\mstsc.exe-76a46e8a.pf
  • %WINDIR%\prefetch\mstsc.exe-5283258e.pf
  • %WINDIR%\prefetch\osppsvc.exe-e53d3cc0.pf
  • %WINDIR%\prefetch\msoxmled.exe-e473a01d.pf
  • %WINDIR%\prefetch\msohtmed.exe-35a8ca79.pf
  • %WINDIR%\prefetch\msiexec.exe-e09a077a.pf
  • %WINDIR%\prefetch\msiexec.exe-a2d55cb6.pf
  • %WINDIR%\prefetch\msdtc.exe-cc1dec77.pf
  • %WINDIR%\prefetch\mscorsvw.exe-c3c515bd.pf
  • %WINDIR%\prefetch\mscorsvw.exe-57d17daf.pf
  • %WINDIR%\prefetch\msconfig.exe-3a52734e.pf
  • %WINDIR%\prefetch\mofcomp.exe-fde76efc.pf
  • %WINDIR%\prefetch\mofcomp.exe-8fe3d558.pf
  • %WINDIR%\prefetch\mmc.exe-f5dc4f82.pf
  • %WINDIR%\prefetch\mmc.exe-f39cded6.pf
  • %WINDIR%\prefetch\msohtmed.exe-68e5ab1e.pf
  • %WINDIR%\prefetch\pcaui.exe-3e82c312.pf
  • %WINDIR%\prefetch\ose00001.exe-3da4b844.pf
  • %WINDIR%\prefetch\powerpnt.exe-158b76a4.pf
  • %WINDIR%\prefetch\test_msvcp110d_x64.exe-6afaa41f.pf
  • %WINDIR%\prefetch\svchost.exe-80f4a784.pf
  • %WINDIR%\prefetch\test_msvcp110d.exe-dd6c4bd2.pf
  • %WINDIR%\prefetch\test_msvcp110d.exe-6c7e6cb8.pf
  • %WINDIR%\prefetch\test_msvcp110.exe-f929c484.pf
  • %WINDIR%\prefetch\test_msvcp110.exe-39f2672e.pf
  • %WINDIR%\prefetch\test_msvcp100_x64.exe-6e02575e.pf
  • %WINDIR%\prefetch\test_msvcp100d_x64.exe-24890c8a.pf
  • %WINDIR%\prefetch\test_msvcp100.exe-d47ff5f1.pf
  • %WINDIR%\prefetch\test_msvcp100.exe-93b75347.pf
  • %WINDIR%\prefetch\taskhost.exe-7238f31d.pf
  • %WINDIR%\prefetch\taskeng.exe-48d4e289.pf
  • %WINDIR%\prefetch\systempropertiesadvanced.exe-68c7c4f0.pf
  • %WINDIR%\prefetch\svchost.exe-7ac6742a.pf
  • %WINDIR%\prefetch\rdrcef.exe-5852a8de.pf
  • %WINDIR%\prefetch\steamwebhelper.exe-93613764.pf
  • %WINDIR%\prefetch\sppsvc.exe-b0f8131b.pf
  • %WINDIR%\prefetch\setup_wm.exe-d33fd27d.pf
  • %WINDIR%\prefetch\setup.exe-f034c93c.pf
  • %WINDIR%\prefetch\setup.exe-d0f6149e.pf
  • %WINDIR%\prefetch\setup.exe-7c026c7f.pf
  • %WINDIR%\prefetch\schtasks.exe-5ca45734.pf
  • %WINDIR%\prefetch\sc.exe-945d79ae.pf
  • %WINDIR%\prefetch\regtlib.exe-e21980a2.pf
  • %WINDIR%\prefetch\regsvcs.exe-a54ad617.pf
  • %WINDIR%\prefetch\regedit.exe-90feea06.pf
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-LanguagePack-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • %WINDIR%\syswow64\recovery\reagent.xml
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RDC-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Wired-Network-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NFS-ClientSKU-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NetworkDiagnostics-DirectAccessEntry-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NetFx3-OC-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NetFx3-OC-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MSMQ-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MSMQ-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-SideShow-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-SideShow-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Sensors-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Sensors-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Premium-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-GB-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Premium-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Basic-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayer-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayer-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayer-DVDRegistration-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayback-OC-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayback-OC-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaCenter-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaCenter-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Media-Format-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Media-Format-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-ZA-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Basic-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-US-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NFS-ClientSKU-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printer-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RDC-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RasRip-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RasRip-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ProfessionalEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-XPSServices-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-XPSServices-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-PremiumTools-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-PremiumTools-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-LocalPrinting-Enterprise-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-Foundation-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OfflineFiles-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OfflineFiles-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoBasicPackage~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoBasicPackage~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Personalization-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerToPeer-Full-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerToPeer-Full-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerDist-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerDist-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ParentalControls-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ParentalControls-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OpticalMediaDisc-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OpticalMediaDisc-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printer-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-CA-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-AU-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Links-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientExtensions-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientExtensions-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GPUPipeline-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GPUPipeline-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Gadget-Platform-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Gadget-Platform-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-EnterpriseEdition~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-EnterpriseEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Editions-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Disk-Diagnosis-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-DesktopWindowManager-uDWM-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Modem-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Modem-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Package-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Encoder-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ClipsInTheLibrary-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ClipsInTheLibrary-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Disk-Diagnosis-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAPE-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAPE-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Links-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Killbits-Package~31bf3856ad364e35~amd64~~8.0.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Package~31bf3856ad364e35~amd64~~8.0.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Package~31bf3856ad364e35~amd64~en-US~8.0.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Optional-Package~31bf3856ad364e35~amd64~~8.0.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Optional-Package~31bf3856ad364e35~amd64~en-US~8.0.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Optional-Package-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Optional-Package-wrapper~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Indexing-Service-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Indexing-Service-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-Customization-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-2-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-2-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Troubleshooters-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Troubleshooters-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Troubleshooters-Package-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Troubleshooters-Package-wrapper~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ICM-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ICM-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-HomePremiumEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-HomeBasicEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-Customization-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RecDisc-SDP-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
  • <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr009.cat
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.runtime.serialization.xml.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\permissions\managepermissions.aspx
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.o4a946565#\b11fbff4e1e5b0f80793b6a60450af5a\microsoft.office.tools.common.implementation.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.csharp\532f941f0c79dbf361d38b9862afb8a2\microsoft.csharp.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.csharp\532f941f0c79dbf361d38b9862afb8a2\microsoft.csharp.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\dfsvc\c2b611647540100d5b90aa0c78a55b24\dfsvc.ni.exe.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\dfsvc\c2b611647540100d5b90aa0c78a55b24\dfsvc.ni.exe
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\comsvcconfig\78057af6d175256f57ab7485d2a09f3d\comsvcconfig.ni.exe.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\comsvcconfig\78057af6d175256f57ab7485d2a09f3d\comsvcconfig.ni.exe
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\wsatconfig\d3ecda9cb1a8d633e0d04fb5dd8b2642\wsatconfig.ni.exe.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\wsatconfig\d3ecda9cb1a8d633e0d04fb5dd8b2642\wsatconfig.ni.exe
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.xml.linq\bfb84d0ebdd0bba4d4f6d02497bf1665\system.xml.linq.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.xml.linq\bfb84d0ebdd0bba4d4f6d02497bf1665\system.xml.linq.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.runt19c51595#\833669a3e273f016caa4a4ff7e742358\system.runtime.caching.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.xml.84e525b7#\1ba5c1ec27ded22980cb6ecd3c5aef84\system.xml.serialization.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.xml\bf505bb2c2b60e7a40740888cd2c3172\system.xml.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.xml\bf505bb2c2b60e7a40740888cd2c3172\system.xml.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.xaml.hosting\4877d39e196f0c6e8cf471f45fe67959\system.xaml.hosting.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.xaml.hosting\4877d39e196f0c6e8cf471f45fe67959\system.xaml.hosting.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.workca489553#\65520c66797195533cb92117af4b4233\system.workflow.componentmodel.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.workca489553#\65520c66797195533cb92117af4b4233\system.workflow.componentmodel.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.wind412bbddf#\ead5d930f0af71c2f9c3208d5cafc09f\system.windows.controls.ribbon.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.wind412bbddf#\ead5d930f0af71c2f9c3208d5cafc09f\system.windows.controls.ribbon.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.serv30e99c02#\e8d2bf6bfee539d74b41b1d320c588d0\system.servicemodel.channels.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.serv30e99c02#\e8d2bf6bfee539d74b41b1d320c588d0\system.servicemodel.channels.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.runt9064068c#\02e53876d173fc1feb9d5cd3c6e44069\system.runtime.serialization.formatters.soap.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.xml.84e525b7#\1ba5c1ec27ded22980cb6ecd3c5aef84\system.xml.serialization.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.runt9064068c#\02e53876d173fc1feb9d5cd3c6e44069\system.runtime.serialization.formatters.soap.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.o4a946565#\b11fbff4e1e5b0f80793b6a60450af5a\microsoft.office.tools.common.implementation.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.w71daf281#\175b5ddd4326a1c6276b57fccd665f33\microsoft.workflow.compiler.ni.exe.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.comp46f2b404#\389ff07a09d68d654cd928ebc30b0619\system.componentmodel.dataannotations.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.comp46f2b404#\389ff07a09d68d654cd928ebc30b0619\system.componentmodel.dataannotations.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.addi3d71a354#\71e08c26bd929319a04fcc8218fb364f\system.addin.contract.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.addi3d71a354#\71e08c26bd929319a04fcc8218fb364f\system.addin.contract.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.acti31fd6628#\e52c821ef3aad67b8250ee722a38af68\system.activities.core.presentation.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.acti31fd6628#\e52c821ef3aad67b8250ee722a38af68\system.activities.core.presentation.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\smsvchost\606912f2d4b279cec3ec26662a8f34df\smsvchost.ni.exe.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\smsvchost\606912f2d4b279cec3ec26662a8f34df\smsvchost.ni.exe
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\presentatiod51afaa5#\6ae9b01d339d1d5d6a2ba0548011df18\presentationframework.classic.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\presentatiod51afaa5#\6ae9b01d339d1d5d6a2ba0548011df18\presentationframework.classic.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\msbuild\a8f635efce2e3fc7be74208b99ed3a2c\msbuild.ni.exe.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.o854200f9#\ecadc012e3210830d825056e247c4859\microsoft.office.tools.common.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.o854200f9#\ecadc012e3210830d825056e247c4859\microsoft.office.tools.common.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.w71daf281#\175b5ddd4326a1c6276b57fccd665f33\microsoft.workflow.compiler.ni.exe
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.vff41975e#\4faa419df61b12a2cf1c4adcf82c15c7\microsoft.visualstudio.tools.office.containercontrol.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.vff41975e#\4faa419df61b12a2cf1c4adcf82c15c7\microsoft.visualstudio.tools.office.containercontrol.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.vf9a08577#\87a099750f7ffe5fd735ee0e8d72321b\microsoft.visualstudio.tools.applications.hosting.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.vf9a08577#\87a099750f7ffe5fd735ee0e8d72321b\microsoft.visualstudio.tools.applications.hosting.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.vf4833439#\a5e1a64edacb09675e83f42cbab9cdc5\microsoft.visualbasic.activities.compiler.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.vf4833439#\a5e1a64edacb09675e83f42cbab9cdc5\microsoft.visualbasic.activities.compiler.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.vb0a86591#\f4ab265edfe90f8df47a6d396ddf197b\microsoft.visualbasic.compatibility.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.vb0a86591#\f4ab265edfe90f8df47a6d396ddf197b\microsoft.visualbasic.compatibility.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.v4381984f#\c274fbc5bd36cf2baeef8fd0d7e62b80\microsoft.visualbasic.compatibility.data.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\microsoft.v4381984f#\c274fbc5bd36cf2baeef8fd0d7e62b80\microsoft.visualbasic.compatibility.data.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\msbuild\a8f635efce2e3fc7be74208b99ed3a2c\msbuild.ni.exe
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.comp7dda8007#\5580ac73c6e642c20fe63cbdfe6c408c\system.componentmodel.composition.registration.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.comp7dda8007#\5580ac73c6e642c20fe63cbdfe6c408c\system.componentmodel.composition.registration.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.reflc3377498#\c3ccefe950e8060371eeb9a8fe054c30\system.reflection.context.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.vf4833439#\42b128b9dd7ffcdcedecb0fc53cd9330\microsoft.visualbasic.activities.compiler.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\presentatiod51afaa5#\22853261eaa5020ed85177f05bdcf7d0\presentationframework.classic.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\msbuild\63d5741d60e99116874a074a55de0d72\msbuild.ni.exe.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\msbuild\63d5741d60e99116874a074a55de0d72\msbuild.ni.exe
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.w71daf281#\29c5329e2c2d33550395749eca61d0da\microsoft.workflow.compiler.ni.exe.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.w71daf281#\29c5329e2c2d33550395749eca61d0da\microsoft.workflow.compiler.ni.exe
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.vff41975e#\8c8ce00f48aaa7307b6567f25b696dee\microsoft.visualstudio.tools.office.containercontrol.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.vff41975e#\8c8ce00f48aaa7307b6567f25b696dee\microsoft.visualstudio.tools.office.containercontrol.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.vf9a08577#\f9a9d863185d7c9071da47ca38da0e88\microsoft.visualstudio.tools.applications.hosting.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.vf9a08577#\f9a9d863185d7c9071da47ca38da0e88\microsoft.visualstudio.tools.applications.hosting.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.vf4833439#\42b128b9dd7ffcdcedecb0fc53cd9330\microsoft.visualbasic.activities.compiler.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\presentatiod51afaa5#\22853261eaa5020ed85177f05bdcf7d0\presentationframework.classic.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\smsvchost\87c7416378ee1c4260e4c526945da716\smsvchost.ni.exe
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.reflc3377498#\c3ccefe950e8060371eeb9a8fe054c30\system.reflection.context.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.v4381984f#\3fb08ca9cbe3dc43a30e4f0fa79f7c1a\microsoft.visualbasic.compatibility.data.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.v4381984f#\3fb08ca9cbe3dc43a30e4f0fa79f7c1a\microsoft.visualbasic.compatibility.data.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.o854200f9#\6cdb55b55e2b83aea4b4ac807701ec84\microsoft.office.tools.common.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.o854200f9#\6cdb55b55e2b83aea4b4ac807701ec84\microsoft.office.tools.common.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.o4a946565#\b8a3b319b869e247f3ec6383b5edbbd8\microsoft.office.tools.common.implementation.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.o4a946565#\b8a3b319b869e247f3ec6383b5edbbd8\microsoft.office.tools.common.implementation.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.csharp\2ce9271c2b54eaf4a012ee351a9a514d\microsoft.csharp.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.csharp\2ce9271c2b54eaf4a012ee351a9a514d\microsoft.csharp.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.bfc9dc24d#\323bf9dc7f811ba4f48c908ac23b1329\microsoft.build.conversion.v4.0.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.bfc9dc24d#\323bf9dc7f811ba4f48c908ac23b1329\microsoft.build.conversion.v4.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.vb0a86591#\655f9e98d2b70ee4d762a95777b72af9\microsoft.visualbasic.compatibility.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.runt19c51595#\833669a3e273f016caa4a4ff7e742358\system.runtime.caching.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\smsvchost\87c7416378ee1c4260e4c526945da716\smsvchost.ni.exe.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.configuration\ce9750286ad44cbfb2acf176df9df0a2\system.configuration.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.core\7aa0dcace3b5d10b626540709537d280\system.core.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.net.http\f437762e2fc90826e3f326b71ffc659c\system.net.http.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.net.22cc68a8#\7ba40400f83caf06d2ddc3520445ee32\system.net.http.webrequest.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.net.22cc68a8#\7ba40400f83caf06d2ddc3520445ee32\system.net.http.webrequest.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.io.cf61e09c5#\44cb6d1f88ced1f009b943b952178e21\system.io.compression.filesystem.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.io.cf61e09c5#\44cb6d1f88ced1f009b943b952178e21\system.io.compression.filesystem.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.io.cb3b124c8#\67e38ce8fdc269d581ca1267dfb410a1\system.io.compression.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.io.cb3b124c8#\67e38ce8fdc269d581ca1267dfb410a1\system.io.compression.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.data14bed3a9#\e239b063407e9f3461593dd02e55d1f9\system.data.services.client.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.data14bed3a9#\e239b063407e9f3461593dd02e55d1f9\system.data.services.client.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.core\7aa0dcace3b5d10b626540709537d280\system.core.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.net.http\f437762e2fc90826e3f326b71ffc659c\system.net.http.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.acti31fd6628#\b5917b52e18dd333d4e6a31d37acafde\system.activities.core.presentation.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.acti31fd6628#\b5917b52e18dd333d4e6a31d37acafde\system.activities.core.presentation.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.confe64a9051#\8ea6ce42dc8a6773bdf8f9e4b8c8bb5f\system.configuration.install.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.confe64a9051#\8ea6ce42dc8a6773bdf8f9e4b8c8bb5f\system.configuration.install.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.compba577418#\e4331e870db214b317241911c79a226d\system.componentmodel.composition.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.compba577418#\e4331e870db214b317241911c79a226d\system.componentmodel.composition.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.comp7dda8007#\b678ec22c785206ba04b82cb1ca2517b\system.componentmodel.composition.registration.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.comp7dda8007#\b678ec22c785206ba04b82cb1ca2517b\system.componentmodel.composition.registration.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.comp46f2b404#\4143fbe127ef6a9ef5503625c716f0d5\system.componentmodel.dataannotations.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.comp46f2b404#\4143fbe127ef6a9ef5503625c716f0d5\system.componentmodel.dataannotations.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.addi3d71a354#\de2819dae7c69da4b004bfbd2a75caaf\system.addin.contract.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.addi3d71a354#\de2819dae7c69da4b004bfbd2a75caaf\system.addin.contract.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\system.configuration\ce9750286ad44cbfb2acf176df9df0a2\system.configuration.ni.dll
  • %WINDIR%\assembly\gac_msil\policy.6.0.microsoft.mediacenter.ui\6.1.0.0__31bf3856ad364e35\policy.6.0.microsoft.mediacenter.ui.config
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.compba577418#\42fd461acab2b0537a0c24bc14d7adf2\system.componentmodel.composition.ni.dll
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\microsoft.visualstudio.tools.applications.hostadapter.v10_pipeline.amd64.enu.14479ca2_22b2_4090_9cc8_28ada6332...
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\fltldr.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\microsoft.visualstudio.tools.applications.hostadapter.v10_gac.amd64.enu.14479ca2_22b2_4090_9cc8_28ada6332f0e
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\infopath.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\iecontentservice.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\groovemn.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\groove.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\graph.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\fl_microsoft.visualstudio.tools.office.contract.v10.0.dll_pipeline_amd64.14479ca2_22b2_4090_9cc8_28ada6332f0e
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\fl_microsoft.visualstudio.tools.office.contract.v10.0.dll_gac_amd64.14479ca2_22b2_4090_9cc8_28ada6332f0e
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\fl_microsoft.visualstudio.tools.applications.contract.v10_pipeline_amd64.14479ca2_22b2_4090_9cc8_28ada6332f0e
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\fl_microsoft.visualstudio.tools.applications.contract.v10_gac_amd64.14479ca2_22b2_4090_9cc8_28ada6332f0e
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\msaccess.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\misc.exe
  • %WINDIR%\inf\smsvchost 3.0.0.0\_smsvchostperfcounters.h
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\dw20.exe_0001
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\cnfnot32.exe_0004
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\clview.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\accicons.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\accesspl.cfg
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\acc12pl.cfg
  • %WINDIR%\inf\wmiaprpl\wmiaprpl.h
  • %WINDIR%\inf\windows workflow foundation 4.0.0.0\perfcounters.h
  • %WINDIR%\inf\windows workflow foundation 3.0.0.0\perfcounters.h
  • %WINDIR%\inf\smsvchost 4.0.0.0\_smsvchostperfcounters.h
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\dwtrig20.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\excel.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\msosync.exe
  • %WINDIR%\inf\servicemodelservice 3.0.0.0\_servicemodelserviceperfcounters.h
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\xlicons.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\xl12cnv.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\wordicon.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\wkconv.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\winword.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\vpreview.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\setup.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\selfcert.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\scanpst.exe_0002
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\reminder.wav
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\msoicons.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\cachesize.txt
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\pptico.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\onenotem.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\onenoteirm.xml
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\onenote.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\ois.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\odeploy.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\oarpmany.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\muauth.cab
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\mstordb.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\mspub.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\msouc.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\powerpnt.exe
  • %WINDIR%\installer\$patchcache$\managed\00004109110000000100000000f01fec\14.0.4763\outlook.exe
  • %WINDIR%\inf\servicemodeloperation 3.0.0.0\_servicemodeloperationperfcounters.h
  • %WINDIR%\inf\servicemodelendpoint 3.0.0.0\_servicemodelendpointperfcounters.h
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.serv30e99c02#\6d85e9d3f047dde1f47afa3c234163fb\system.servicemodel.channels.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.runt9064068c#\20bf05a781c389af1d86fc2c6ce8ad48\system.runtime.serialization.formatters.soap.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.runt9064068c#\20bf05a781c389af1d86fc2c6ce8ad48\system.runtime.serialization.formatters.soap.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.runt19c51595#\518eaf240daa6e7169205f139262d0d1\system.runtime.caching.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.runt19c51595#\518eaf240daa6e7169205f139262d0d1\system.runtime.caching.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.reflc3377498#\c06c1e0c778e3ff25bf9c9e02455e675\system.reflection.context.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.reflc3377498#\c06c1e0c778e3ff25bf9c9e02455e675\system.reflection.context.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.net.http\0abb38ed93d36aabb6a6d32477515d18\system.net.http.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.net.http\0abb38ed93d36aabb6a6d32477515d18\system.net.http.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.net.22cc68a8#\2fd2fab5c831138bfcb868ad3f78d7f7\system.net.http.webrequest.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.wind412bbddf#\b38de94145aae616b4b5f7897f2a75b1\system.windows.controls.ribbon.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.net.22cc68a8#\2fd2fab5c831138bfcb868ad3f78d7f7\system.net.http.webrequest.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.io.cf61e09c5#\2b9ddac6d6c1ebd6711109fd11338932\system.io.compression.filesystem.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.io.cb3b124c8#\acd2402e8b2e817f6065c839ecc36e4e\system.io.compression.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.io.cb3b124c8#\acd2402e8b2e817f6065c839ecc36e4e\system.io.compression.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.data14bed3a9#\0fe229308ef8075a899bd07f4034c279\system.data.services.client.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.data14bed3a9#\0fe229308ef8075a899bd07f4034c279\system.data.services.client.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.core\f5db2f7c181e6f1344c9bc8dbcffce3b\system.core.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.core\f5db2f7c181e6f1344c9bc8dbcffce3b\system.core.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.configuration\38470d5ed01fd95e48dcf4e1b0b4774e\system.configuration.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.configuration\38470d5ed01fd95e48dcf4e1b0b4774e\system.configuration.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.confe64a9051#\ebdb3a506e2f83ee6c7ab967272776e8\system.configuration.install.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.confe64a9051#\ebdb3a506e2f83ee6c7ab967272776e8\system.configuration.install.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.io.cf61e09c5#\2b9ddac6d6c1ebd6711109fd11338932\system.io.compression.filesystem.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.wind412bbddf#\b38de94145aae616b4b5f7897f2a75b1\system.windows.controls.ribbon.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.workca489553#\45f82addb4108008478df277c05dbe66\system.workflow.componentmodel.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.serv30e99c02#\6d85e9d3f047dde1f47afa3c234163fb\system.servicemodel.channels.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.workca489553#\45f82addb4108008478df277c05dbe66\system.workflow.componentmodel.ni.dll.aux
  • %WINDIR%\inf\msdtc bridge 3.0.0.0\_transactionbridgeperfcounters.h
  • %WINDIR%\flash_sa.exe
  • %WINDIR%\inf\aspnet_state\aspnet_state_perf.h
  • %WINDIR%\inf\asp.net_4.0.30319\aspnet_perf.h
  • %WINDIR%\inf\asp.net_1.1.4322\aspnet_perf.h
  • %WINDIR%\inf\asp.net\aspnet_perf.h
  • %WINDIR%\inf\.net memory cache 4.0\netmemorycache.h
  • %WINDIR%\inf\.net clr networking 4.0.0.0\_networkingperfcounters.h
  • %WINDIR%\fonts\globaluserinterface.compositefont
  • %WINDIR%\fonts\globalserif.compositefont
  • %WINDIR%\fonts\globalsansserif.compositefont
  • %WINDIR%\fonts\globalmonospace.compositefont
  • %WINDIR%\fonts\fms_metadata.xml
  • %WINDIR%\enterprise.xml
  • %WINDIR%\inf\msdtc bridge 4.0.0.0\_transactionbridgeperfcounters.h
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\wsatconfig\fb3f50d8fd5c7254eca025df89c1c64c\wsatconfig.ni.exe.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\wsatconfig\fb3f50d8fd5c7254eca025df89c1c64c\wsatconfig.ni.exe
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.xml.linq\52f1d02687370fd236b1b3cd518f4156\system.xml.linq.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.xml.linq\52f1d02687370fd236b1b3cd518f4156\system.xml.linq.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.xml.84e525b7#\081fd94c0373371b96fac98892864bb3\system.xml.serialization.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.xml.84e525b7#\081fd94c0373371b96fac98892864bb3\system.xml.serialization.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.xml\8089ab42d28c269586b8d72c8e01701c\system.xml.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.xml\8089ab42d28c269586b8d72c8e01701c\system.xml.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.xaml.hosting\b3119cddc4fa8d569539c87b94781782\system.xaml.hosting.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.xaml.hosting\b3119cddc4fa8d569539c87b94781782\system.xaml.hosting.ni.dll
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\dfsvc\ad40b26cf5e057de04fce0e6327b4589\dfsvc.ni.exe.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\microsoft.vb0a86591#\655f9e98d2b70ee4d762a95777b72af9\microsoft.visualbasic.compatibility.ni.dll.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\dfsvc\ad40b26cf5e057de04fce0e6327b4589\dfsvc.ni.exe
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\comsvcconfig\e8405cd5c2aa6202ebb8f5652987bd33\comsvcconfig.ni.exe.aux
  • %WINDIR%\assembly\nativeimages_v4.0.30319_32\comsvcconfig\e8405cd5c2aa6202ebb8f5652987bd33\comsvcconfig.ni.exe
  • %WINDIR%\assembly\gac_msil\microsoft.windows.diagnosis.commands.updatediagreport.resources\1.0.0.0_en_31bf3856ad364e35\microsoft.windows.diagnosis.commands.updatediagreport.resources.dll
  • %WINDIR%\assembly\gac_msil\policy.11.0.microsoft.office.interop.infopath.xml\14.0.0.0__71e9bce111e9429c\policy.11.0.microsoft.office.interop.infopath.xml.config
  • %WINDIR%\assembly\gac_msil\policy.11.0.microsoft.office.interop.infopath\14.0.0.0__71e9bce111e9429c\policy.11.0.microsoft.office.interop.infopath.config
  • %WINDIR%\assembly\gac_msil\policy.11.0.microsoft.office.interop.graph\14.0.0.0__71e9bce111e9429c\policy.11.0.microsoft.office.interop.graph.config
  • %WINDIR%\assembly\gac_msil\policy.11.0.microsoft.office.interop.excel\14.0.0.0__71e9bce111e9429c\policy.11.0.microsoft.office.interop.excel.config
  • %WINDIR%\assembly\gac_msil\policy.11.0.microsoft.office.interop.access\14.0.0.0__71e9bce111e9429c\policy.11.0.microsoft.office.interop.access.config
  • %WINDIR%\assembly\gac_msil\narrator\6.1.0.0__31bf3856ad364e35\narrator.exe
  • %WINDIR%\assembly\gac_msil\microsoft.windows.diagnosis.commands.writediagprogress.resources\1.0.0.0_en_31bf3856ad364e35\microsoft.windows.diagnosis.commands.writediagprogress.resources.dll
  • %WINDIR%\assembly\gac_msil\microsoft.windows.diagnosis.commands.writediagprogress\6.1.0.0__31bf3856ad364e35\microsoft.windows.diagnosis.commands.writediagprogress.dll
  • %WINDIR%\assembly\gac_msil\microsoft.windows.diagnosis.commands.updatediagrootcause.resources\1.0.0.0_en_31bf3856ad364e35\microsoft.windows.diagnosis.commands.updatediagrootcause.resources.dll
  • %WINDIR%\assembly\gac_msil\microsoft.windows.diagnosis.commands.updatediagrootcause\6.1.0.0__31bf3856ad364e35\microsoft.windows.diagnosis.commands.updatediagrootcause.dll
  • %WINDIR%\assembly\gac_msil\microsoft.visualstudio.tools.applications.contract.v9.0\9.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.applications.contract.v9.0.dll
  • %WINDIR%\assembly\gac_msil\policy.11.0.microsoft.office.interop.outlook\14.0.0.0__71e9bce111e9429c\policy.11.0.microsoft.office.interop.outlook.config
  • %WINDIR%\assembly\gac_msil\microsoft.visualstudio.tools.applications.hosting.v10.0\10.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.applications.hosting.v10.0.dll
  • %WINDIR%\assembly\gac_msil\microsoft.windows.diagnosis.commands.getdiaginput\6.1.0.0__31bf3856ad364e35\microsoft.windows.diagnosis.commands.getdiaginput.dll
  • %WINDIR%\assembly\gac_msil\microsoft.vsa.vb.codedomprocessor\8.0.0.0__b03f5f7f11d50a3a\microsoft.vsa.vb.codedomprocessor.dll
  • %WINDIR%\assembly\gac_msil\microsoft.visualstudio.tools.office.word.hostadapter.v10.0\10.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.office.word.hostadapter.v10.0.dll
  • %WINDIR%\assembly\gac_msil\microsoft.visualstudio.tools.office.outlook.hostadapter.v10.0\10.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.office.outlook.hostadapter.v10.0.dll
  • %WINDIR%\assembly\gac_msil\microsoft.visualstudio.tools.office.hostadapter.v10.0\10.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.office.hostadapter.v10.0.dll
  • %WINDIR%\assembly\gac_msil\microsoft.visualstudio.tools.office.excel.hostadapter.v10.0\10.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.office.excel.hostadapter.v10.0.dll
  • %WINDIR%\assembly\gac_msil\microsoft.visualstudio.tools.office.contract.v9.0\9.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.office.contract.v9.0.dll
  • %WINDIR%\assembly\gac_msil\microsoft.visualstudio.tools.office.contract.v10.0\10.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.office.contract.v10.0.dll
  • %WINDIR%\assembly\gac_msil\microsoft.visualstudio.tools.office.containercontrol.v10.0\10.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.office.containercontrol.v10.0.dll
  • %WINDIR%\assembly\gac_msil\microsoft.visualstudio.tools.applications.hosting.v9.0\9.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.applications.hosting.v9.0.dll
  • %WINDIR%\assembly\gac_msil\microsoft.windows.diagnosis.commands.getdiaginput.resources\1.0.0.0_en_31bf3856ad364e35\microsoft.windows.diagnosis.commands.getdiaginput.resources.dll
  • %WINDIR%\assembly\gac_msil\microsoft.windows.diagnosis.commands.updatediagreport\6.1.0.0__31bf3856ad364e35\microsoft.windows.diagnosis.commands.updatediagreport.dll
  • %WINDIR%\assembly\gac_msil\policy.11.0.microsoft.office.interop.outlookviewctl\14.0.0.0__71e9bce111e9429c\policy.11.0.microsoft.office.interop.outlookviewctl.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.interop.excel\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.interop.excel.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.interop.graph\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.interop.graph.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.vbe.interop\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.vbe.interop.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.interop.word\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.interop.word.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.interop.smarttag\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.interop.smarttag.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.interop.publisher\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.interop.publisher.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.interop.powerpoint\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.interop.powerpoint.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.interop.outlookviewctl\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.interop.outlookviewctl.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.interop.outlook\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.interop.outlook.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.interop.infopath.xml\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.interop.infopath.xml.dll
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.interop.infopath.xml\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.interop.infopath.xml.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.interop.infopath\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.interop.infopath.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.office\14.0.0.0__71e9bce111e9429c\policy.12.0.office.config
  • %WINDIR%\assembly\gac_msil\policy.11.0.microsoft.office.interop.powerpoint\14.0.0.0__71e9bce111e9429c\policy.11.0.microsoft.office.interop.powerpoint.config
  • %WINDIR%\assembly\gac_msil\policy.11.0.microsoft.office.interop.publisher\14.0.0.0__71e9bce111e9429c\policy.11.0.microsoft.office.interop.publisher.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.interop.access\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.interop.access.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.infopath.permission\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.infopath.permission.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.infopath.formcontrol\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.infopath.formcontrol.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.infopath.client.internal.host\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.infopath.client.internal.host.dll
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.infopath.client.internal.host\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.infopath.client.internal.host.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.infopath\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.infopath.config
  • %WINDIR%\assembly\gac_msil\policy.11.0.office\14.0.0.0__71e9bce111e9429c\policy.11.0.office.config
  • %WINDIR%\assembly\gac_msil\policy.11.0.microsoft.vbe.interop\14.0.0.0__71e9bce111e9429c\policy.11.0.microsoft.vbe.interop.config
  • %WINDIR%\assembly\gac_msil\policy.11.0.microsoft.office.interop.word\14.0.0.0__71e9bce111e9429c\policy.11.0.microsoft.office.interop.word.config
  • %WINDIR%\assembly\gac_msil\policy.11.0.microsoft.office.interop.smarttag\14.0.0.0__71e9bce111e9429c\policy.11.0.microsoft.office.interop.smarttag.config
  • %WINDIR%\assembly\gac_msil\policy.12.0.microsoft.office.interop.access.dao\14.0.0.0__71e9bce111e9429c\policy.12.0.microsoft.office.interop.access.dao.config
  • %WINDIR%\assembly\gac_msil\microsoft.visualstudio.tools.applications.hostadapter.v10.0\10.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.applications.hostadapter.v10.0.dll
  • %WINDIR%\assembly\gac_msil\microsoft.visualstudio.tools.applications.contract.v10.0\10.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.applications.contract.v10.0.dll
  • %WINDIR%\assembly\gac_msil\policy.6.0.ehrecobj\6.1.0.0__31bf3856ad364e35\policy.6.0.ehrecobj.config
  • %WINDIR%\assembly\gac_64\policy.6.0.microsoft.ink\6.1.0.0__31bf3856ad364e35\policy.6.0.microsoft.ink.config
  • %WINDIR%\assembly\gac_64\policy.1.2.microsoft.interop.security.azroles\6.1.7600.16385__31bf3856ad364e35\policy.1.2.microsoft.interop.security.azroles.config
  • %WINDIR%\assembly\gac_64\policy.1.0.microsoft.interop.security.azroles\6.1.7600.16385__31bf3856ad364e35\microsoft.interop.security.azroles.config
  • %WINDIR%\assembly\gac_64\msbuild\3.5.0.0__b03f5f7f11d50a3a\msbuild.exe.config
  • %WINDIR%\assembly\gac_64\msbuild\3.5.0.0__b03f5f7f11d50a3a\msbuild.exe
  • %WINDIR%\assembly\gac_64\microsoft.sharepoint.businessdata.administration.client\14.0.0.0__71e9bce111e9429c\microsoft.sharepoint.businessdata.administration.client.dll
  • %WINDIR%\assembly\gac_64\microsoft.office.infopath.client.internal.host.interop\14.0.0.0__71e9bce111e9429c\microsoft.office.infopath.client.internal.host.interop.dll
  • %WINDIR%\assembly\gac_64\microsoft.mediacenter.playback\6.1.0.0__31bf3856ad364e35\microsoft.mediacenter.playback.dll
  • %WINDIR%\assembly\gac_64\mcupdate\6.1.0.0__31bf3856ad364e35\mcupdate.exe
  • %WINDIR%\assembly\gac_32\presentationcore\3.0.0.0__31bf3856ad364e35\presentationfontcache.exe.config
  • %WINDIR%\assembly\gac_msil\comsvcconfig\3.0.0.0__b03f5f7f11d50a3a\comsvcconfig.exe
  • %WINDIR%\assembly\gac_32\policy.6.0.microsoft.ink\6.1.0.0__31bf3856ad364e35\policy.6.0.microsoft.ink.config
  • %WINDIR%\assembly\gac_32\policy.1.2.microsoft.interop.security.azroles\6.1.7600.16385__31bf3856ad364e35\policy.1.2.microsoft.interop.security.azroles.config
  • %WINDIR%\assembly\gac_32\policy.1.0.microsoft.interop.security.azroles\6.1.7600.16385__31bf3856ad364e35\microsoft.interop.security.azroles.config
  • %WINDIR%\assembly\gac_32\policy.1.0.microsoft.ink\6.1.0.0__31bf3856ad364e35\policy.1.0.microsoft.ink.config
  • %WINDIR%\assembly\gac_32\msbuild\3.5.0.0__b03f5f7f11d50a3a\msbuild.exe.config
  • %WINDIR%\assembly\gac_32\msbuild\3.5.0.0__b03f5f7f11d50a3a\msbuild.exe
  • %WINDIR%\assembly\gac_32\ehexthost32\6.1.0.0__31bf3856ad364e35\ehexthost32.exe.config
  • %WINDIR%\assembly\gac_32\ehexthost32\6.1.0.0__31bf3856ad364e35\ehexthost32.exe
  • %WINDIR%\assembly\gac\system.xml\1.0.5000.0__b77a5c561934e089\system.xml.dll
  • %WINDIR%\assembly\gac\system.runtime.serialization.formatters.soap\1.0.5000.0__b03f5f7f11d50a3a\system.runtime.serialization.formatters.soap.dll
  • %WINDIR%\assembly\gac\system.configuration.install\1.0.5000.0__b03f5f7f11d50a3a\system.configuration.install.dll
  • %WINDIR%\assembly\gac\microsoft.vsa.vb.codedomprocessor\7.0.5000.0__b03f5f7f11d50a3a\microsoft.vsa.vb.codedomprocessor.dll
  • %WINDIR%\assembly\gac_32\policy.1.7.microsoft.ink\6.1.0.0__31bf3856ad364e35\policy.1.7.microsoft.ink.config
  • %WINDIR%\assembly\gac_msil\dfsvc\2.0.0.0__b03f5f7f11d50a3a\dfsvc.exe
  • %WINDIR%\assembly\gac_64\presentationcore\3.0.0.0__31bf3856ad364e35\presentationfontcache.exe.config
  • %WINDIR%\assembly\gac_msil\ehexthost\6.1.0.0__31bf3856ad364e35\ehexthost.exe
  • %WINDIR%\assembly\gac_msil\microsoft.visualstudio.tools.applications.contract\8.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.applications.contract.dll
  • %WINDIR%\assembly\gac_msil\microsoft.powershell.commands.utility.resources\1.0.0.0_en_31bf3856ad364e35\microsoft.powershell.commands.utility.resources.dll
  • %WINDIR%\assembly\gac_msil\microsoft.visualstudio.tools.applications.comrpcchannel\8.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.applications.comrpcchannel.dll
  • %WINDIR%\assembly\gac_msil\microsoft.visualbasic.compatibility.data\8.0.0.0__b03f5f7f11d50a3a\microsoft.visualbasic.compatibility.data.dll
  • %WINDIR%\assembly\gac_msil\microsoft.visualbasic.compatibility\8.0.0.0__b03f5f7f11d50a3a\microsoft.visualbasic.compatibility.dll
  • %WINDIR%\assembly\gac_msil\microsoft.sharepoint.businessdata.administration.client.intl\14.0.0.0__71e9bce111e9429c\microsoft.sharepoint.businessdata.administration.client.intl.dll
  • %WINDIR%\assembly\gac_msil\microsoft.security.applicationid.policymanagement.xmlhelper\6.1.0.0__31bf3856ad364e35\microsoft.security.applicationid.policymanagement.xmlhelper.dll
  • %WINDIR%\assembly\gac_msil\microsoft.security.applicationid.policymanagement.cmdlets.resources\6.1.0.0_en_31bf3856ad364e35\microsoft.security.applicationid.policymanagement.cmdlets.resources.dl...
  • %WINDIR%\assembly\gac_msil\microsoft.security.applicationid.policymanagement.cmdlets.resources\6.1.0.0_en_31bf3856ad364e35\microsoft.security.applicationid.policymanagement.cmdlets.dll-help.xml
  • %WINDIR%\assembly\gac_msil\microsoft.security.applicationid.policymanagement.cmdlets\6.1.0.0__31bf3856ad364e35\microsoft.security.applicationid.policymanagement.cmdlets.dll
  • %WINDIR%\assembly\gac_msil\microsoft.security.applicationid.policymanagement.cmdlets\6.1.0.0__31bf3856ad364e35\applocker.psd1
  • %WINDIR%\assembly\gac_msil\microsoft.powershell.consolehost.resources\1.0.0.0_en_31bf3856ad364e35\microsoft.powershell.consolehost.resources.dll
  • %WINDIR%\assembly\gac_msil\microsoft.powershell.consolehost\1.0.0.0__31bf3856ad364e35\microsoft.powershell.consolehost.dll
  • %WINDIR%\assembly\gac_msil\microsoft.powershell.commands.utility\1.0.0.0__31bf3856ad364e35\microsoft.powershell.commands.utility.dll
  • %WINDIR%\assembly\gac_msil\ehexthost\6.1.0.0__31bf3856ad364e35\ehexthost.exe.config
  • %WINDIR%\assembly\gac_msil\microsoft.powershell.commands.management.resources\1.0.0.0_en_31bf3856ad364e35\microsoft.powershell.commands.management.resources.dll
  • %WINDIR%\assembly\gac_msil\microsoft.powershell.commands.management\1.0.0.0__31bf3856ad364e35\microsoft.powershell.commands.management.dll
  • %WINDIR%\assembly\gac_msil\microsoft.powershell.commands.diagnostics.resources\1.0.0.0_en_31bf3856ad364e35\microsoft.powershell.commands.diagnostics.resources.dll
  • %WINDIR%\assembly\gac_msil\microsoft.powershell.commands.diagnostics\1.0.0.0__31bf3856ad364e35\microsoft.powershell.commands.diagnostics.dll
  • %WINDIR%\assembly\gac_msil\microsoft.office.tools.common.v9.0\9.0.0.0__b03f5f7f11d50a3a\microsoft.office.tools.common.v9.0.dll
  • %WINDIR%\assembly\gac_msil\microsoft.office.interop.infopath.xml\14.0.0.0__71e9bce111e9429c\microsoft.office.interop.infopath.xml.dll
  • %WINDIR%\assembly\gac_msil\microsoft.office.infopath.client.internal.host\14.0.0.0__71e9bce111e9429c\microsoft.office.infopath.client.internal.host.dll
  • %WINDIR%\assembly\gac_msil\microsoft.mediacenter.itv.hosting\6.1.0.0__31bf3856ad364e35\microsoft.mediacenter.itv.hosting.dll
  • %WINDIR%\assembly\gac_msil\microsoft.jscript\8.0.0.0__b03f5f7f11d50a3a\microsoft.jscript.dll
  • %WINDIR%\assembly\gac_msil\microsoft.build.conversion.v3.5\3.5.0.0__b03f5f7f11d50a3a\microsoft.build.conversion.v3.5.dll
  • %WINDIR%\assembly\gac_msil\loadmxf\6.1.0.0__31bf3856ad364e35\loadmxf.exe
  • %WINDIR%\installer\$patchcache$\managed\000041091a0090400100000000f01fec\14.0.4763\onelev.exe_1033
  • %WINDIR%\assembly\nativeimages_v4.0.30319_64\system.compba577418#\42fd461acab2b0537a0c24bc14d7adf2\system.componentmodel.composition.ni.dll.aux
  • %WINDIR%\assembly\gac_msil\policy.6.0.microsoft.mediacenter\6.1.0.0__31bf3856ad364e35\policy.6.0.microsoft.mediacenter.config
  • %WINDIR%\assembly\gac_msil\system.xml.linq\3.5.0.0__b77a5c561934e089\system.xml.linq.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\system.xml\461d3b6b3f43e6fbe6c897d5936e17e4\system.xml.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.visualstu#\6348aa5d2bd39c221a41286e95c18b97\microsoft.visualstudio.tools.applications.hosting.v9.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.visualstu#\4524a96abe497229721d79df68f8285a\microsoft.visualstudio.tools.office.outlook.hostadapter.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.visualstu#\45145584d1158073af92faf8af1a397c\microsoft.visualstudio.tools.office.word.hostadapter.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.visualstu#\1f503665f8bdfc656829e4f233fe00cc\microsoft.visualstudio.tools.office.contract.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.visualstu#\077a55be734d6ef6e2de59fa7325dac5\microsoft.visualstudio.tools.office.contract.v9.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.security.#\9d5e83b9d71682d12ac040f8f933b44a\microsoft.security.applicationid.policymanagement.cmdlets.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.security.#\267f03b78a9514be8c1ebd278f03e3ff\microsoft.security.applicationid.policymanagement.xmlhelper.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.powershel#\ec50af274bf7a15fb59ac1f0d353b7ea\microsoft.powershell.commands.diagnostics.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.powershel#\cdf48153115fc0bb466f37b7dcad9ac5\microsoft.powershell.commands.utility.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.powershel#\b023321bc53c20c10ccbbd8f78c82c82\microsoft.powershell.consolehost.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.visualstu#\6e100177db1ef25970ca4a9eba03c352\microsoft.visualstudio.tools.applications.contract.v9.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.powershel#\9206dc8156588e608d405729c833edc5\microsoft.powershell.commands.management.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.office.in#\a952f242bd0ccdd7c97be856090a732a\microsoft.office.infopath.client.internal.host.interop.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.office.in#\919b1b3aa44a39a1d7ab98a6219d70d3\microsoft.office.infopath.client.internal.host.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.mediacent#\ce17670e5d6d33a85e64766e340a2176\microsoft.mediacenter.playback.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.mediacent#\5b9c2eae674609a3d84010c9906e0bf8\microsoft.mediacenter.itv.hosting.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.jscript\71e40c479d779f2bf55bb925834e3cd3\microsoft.jscript.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.build.con#\8d64f031cf429f4ce79642e8be267d2d\microsoft.build.conversion.v3.5.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\mcupdate\f30beba36940b5a2b55a32ea7f42d694\mcupdate.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\loadmxf\d09b54cd68bc772b3be3832926e940d4\loadmxf.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\ehexthost\ad37b6e3a1cb1081592f1c5797ae9dad\ehexthost.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\dfsvc\9bc0d921859b039d6e9f642148333949\dfsvc.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\comsvcconfig\d632b7434f821829827657e23ac98589\comsvcconfig.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.office.to#\ada202fb7fc24ae3e07c48537b86a3d9\microsoft.office.tools.common.v9.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\wsatconfig\96a8bdafba9f9d3e33cd974bfaa67e58\wsatconfig.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.visualstu#\7ce846d8bc8059eb9c87504b39aba1e3\microsoft.visualstudio.tools.applications.hostadapter.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.visualstu#\8c3f8ef1875a4181a5c0699093b75d4f\microsoft.visualstudio.tools.applications.hosting.v10.0.ni.dll
  • %WINDIR%\assembly\gac_msil\policy.11.0.microsoft.office.interop.infopath.xml\14.0.0.0__71e9bce111e9429c\policy.11.0.microsoft.office.interop.infopath.xml.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\wsatconfig\36ca2928b2191011831ab673861c6ac6\wsatconfig.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\system.xml.linq\164d9beb2bf9b6160593f915a2d9aa6d\system.xml.linq.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\system.xml\ee795155543768ea67eecddc686a1e9e\system.xml.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\system.workflow.com#\20e46d1d15a9eaee80b1d16dafef4017\system.workflow.componentmodel.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\system.runtime.seri#\8ad0e1382ab6565741bbb64b965f2748\system.runtime.serialization.formatters.soap.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\system.data.service#\5d81c3e6fa9f3f78cd8d06d8cf2caff0\system.data.services.client.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\system.core\83e2f6909980da7347e7806d8c26670e\system.core.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\system.configuration\091b931d0f6408001747dbbbb05dbe66\system.configuration.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\system.configuratio#\fcf35536476614410e0b0bd0e412199e\system.configuration.install.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\system.componentmod#\560cb6a2e8f4877877b11de7c1f07d42\system.componentmodel.dataannotations.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\presentationframewo#\1badf57680aebab32f17bc080876b61d\presentationframework.classic.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\system.addin.contra#\eadb7dd5fe85da92b491154484bc40e3\system.addin.contract.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\smsvchost\04d794428d635f6a82ac57dd3d6f3628\smsvchost.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\presentationfontcac#\0246845f487e5f33d3564eff578665a3\presentationfontcache.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\narrator\4cc02fad33053737088d4c18267ca0a0\narrator.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\msbuild\1a154709cdfe214029ea88c51ab2b579\msbuild.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.windows.d#\e97b40597db13e8a8151b30b9c59007e\microsoft.windows.diagnosis.commands.getdiaginput.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.windows.d#\a178c0607d3809c8334a450b9b839b43\microsoft.windows.diagnosis.commands.writediagprogress.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.windows.d#\1dd37db07c93d0d49379838760970302\microsoft.windows.diagnosis.commands.updatediagrootcause.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.windows.d#\03ab7eafba7f39a47e9e50e59551395a\microsoft.windows.diagnosis.commands.updatediagreport.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.visualstu#\e8719a623a64aa342cb1d4798149f6f4\microsoft.visualstudio.tools.office.hostadapter.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.visualstu#\e6d7c16069b54ab5e0dba436a9eb0e01\microsoft.visualstudio.tools.applications.contract.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.visualstu#\d67f3850760979cd607ec8f5259fb9a9\microsoft.visualstudio.tools.office.containercontrol.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_64\microsoft.visualstu#\77d8fe9666dc465e42781c9ec58e64b6\microsoft.visualstudio.tools.office.excel.hostadapter.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\system.xml.linq\70aac9dff3bdde548962557151c1ff49\system.xml.linq.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\system.workflow.com#\e1a68d2a01e132ebc60a5565a771902b\system.workflow.componentmodel.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\system.runtime.seri#\0728af1479c3388cadf85ccfc2b12582\system.runtime.serialization.formatters.soap.ni.dll
  • %WINDIR%\assembly\gac_msil\wsatconfig\3.0.0.0__b03f5f7f11d50a3a\wsatconfig.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.powershel#\4f68cd04686e5dc5a55070d112d44bdf\microsoft.powershell.commands.diagnostics.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.powershel#\3008a05e2928e2c1d856cc34e0422c17\microsoft.powershell.commands.utility.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.office.to#\fba726a4e37b1af56f6b10dcb343a598\microsoft.office.tools.common.v9.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.jscript\b3fde69f9642ab464bd3389f1fe3c5bd\microsoft.jscript.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.build.con#\942c10614a6f8c8a22d1f74e217a11d6\microsoft.build.conversion.v3.5.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\ehexthost32\c899de3549784161aa66610d5735e4f0\ehexthost32.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\dfsvc\2c3e7fda8de40e45e7f5e004094dc7c9\dfsvc.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\comsvcconfig\5f1a06c0108b2c81cde1dc491d74043d\comsvcconfig.ni.exe
  • %WINDIR%\assembly\nativeimages1_v1.1.4322\system.xml\1.0.5000.0__b77a5c561934e089_e27dbaa9\system.xml.dll
  • %WINDIR%\assembly\nativeimages1_v1.1.4322\system.xml\1.0.5000.0__b77a5c561934e089_670cc2c4\system.xml.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.powershel#\8df695fb80187f65208d87229e81e8a2\microsoft.powershell.commands.management.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.powershel#\b1c511d8fad78ad3c5213b2b4fb02b8b\microsoft.powershell.consolehost.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.security.#\d660f850b373b57c4e22a7100feeb1a4\microsoft.security.applicationid.policymanagement.cmdlets.ni.dll
  • %WINDIR%\assembly\gac_msil\system.workflow.componentmodel\3.0.0.0__31bf3856ad364e35\system.workflow.componentmodel.dll
  • %WINDIR%\assembly\gac_msil\system.runtime.serialization.formatters.soap\2.0.0.0__b03f5f7f11d50a3a\system.runtime.serialization.formatters.soap.dll
  • %WINDIR%\assembly\gac_msil\system.data.services.client\3.5.0.0__b77a5c561934e089\system.data.services.client.dll
  • %WINDIR%\assembly\gac_msil\system.core\3.5.0.0__b77a5c561934e089\system.core.dll
  • %WINDIR%\assembly\gac_msil\system.configuration.install\2.0.0.0__b03f5f7f11d50a3a\system.configuration.install.dll
  • %WINDIR%\assembly\gac_msil\system.configuration\2.0.0.0__b03f5f7f11d50a3a\system.configuration.dll
  • %WINDIR%\assembly\gac_msil\system.componentmodel.dataannotations\3.5.0.0__31bf3856ad364e35\system.componentmodel.dataannotations.dll
  • %WINDIR%\assembly\gac_msil\system.addin.contract\2.0.0.0__b03f5f7f11d50a3a\system.addin.contract.dll
  • %WINDIR%\assembly\gac_msil\smsvchost\3.0.0.0__b03f5f7f11d50a3a\smsvchost.exe
  • %WINDIR%\assembly\gac_msil\presentationframework.classic\3.0.0.0__31bf3856ad364e35\presentationframework.classic.dll
  • %WINDIR%\assembly\gac_msil\system.xml\2.0.0.0__b77a5c561934e089\system.xml.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.security.#\e166ff6b4e2f181ace48ef30fcc1b55c\microsoft.security.applicationid.policymanagement.xmlhelper.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\system.core\fbc05b5b05dc6366b02b8e2f77d080f1\system.core.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.visualstu#\0cb958acb9cd4cacb46ebc0396e30aa3\microsoft.visualstudio.tools.office.contract.v9.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\system.data.service#\a933cd1241698e4d13d80c8cb31d7055\system.data.services.client.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.windows.d#\aa3fa7748881ce0969396eba0be3c6c3\microsoft.windows.diagnosis.commands.updatediagrootcause.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\system.configuration\bc09ad2d49d8535371845cd7532f9271\system.configuration.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\system.configuratio#\f02737c83305687a68c088927a6c5a98\system.configuration.install.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\system.componentmod#\221fa10bd3cb407e43b7476af5039090\system.componentmodel.dataannotations.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\system.addin.contra#\78ce3fd89c50ab2d8d0ffc42ad838644\system.addin.contract.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\smsvchost\1bc1ee3c3aa45d28dcf4657bceb2fcb4\smsvchost.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\presentationframewo#\2897c35bf2bc4ef171004bfc2909aaf3\presentationframework.classic.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\presentationfontcac#\b3ade8d5c0d4bb5d4940bcafd3453642\presentationfontcache.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\narrator\0bae62c3fc6c327ed24989263988173d\narrator.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\msbuild\af28543d9b3e7d9f110448ecce53cd72\msbuild.ni.exe
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.windows.d#\ee8ed3c8e7f0281a9e29c7cdf050b69d\microsoft.windows.diagnosis.commands.updatediagreport.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.windows.d#\b5e6aa065d13e30c27219186f8e02689\microsoft.windows.diagnosis.commands.getdiaginput.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.windows.d#\0a5d39e601d2512b483a56408c3cec05\microsoft.windows.diagnosis.commands.writediagprogress.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.visualstu#\03cad6bd8b37d21b28dcb4f955be2158\microsoft.visualstudio.tools.applications.contract.v9.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.visualstu#\ff124cd4e974d0799ea116836de194bd\microsoft.visualstudio.tools.office.excel.hostadapter.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.visualstu#\fd1cf4e736d6b312eac977974d613d35\microsoft.visualstudio.tools.applications.contract.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.visualstu#\bf3e8ba642eaf9a5371982f211550c52\microsoft.visualstudio.tools.applications.hosting.v9.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.visualstu#\94a5cdae788876f3841cbed2af7de28f\microsoft.visualstudio.tools.office.word.hostadapter.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.visualstu#\808c8ecb40202a57a35a5f83facc3f6b\microsoft.visualstudio.tools.office.hostadapter.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.visualstu#\51538a376be989e6349355e00c47741d\microsoft.visualstudio.tools.applications.hosting.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.visualstu#\4779a2f67e42e7a66cd4d9e054d66de6\microsoft.visualstudio.tools.applications.hostadapter.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.visualstu#\319ab5fb21ce36292e0c1c9e07010a3c\microsoft.visualstudio.tools.office.containercontrol.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.visualstu#\1fe2ae40e3c015a174ddfc5200ab6a41\microsoft.visualstudio.tools.office.outlook.hostadapter.v10.0.ni.dll
  • %WINDIR%\assembly\nativeimages_v2.0.50727_32\microsoft.visualstu#\147e0380bb1defe89cef3287b2e165f7\microsoft.visualstudio.tools.office.contract.v10.0.ni.dll
  • %WINDIR%\assembly\gac_msil\presentationfontcache\3.0.0.0__31bf3856ad364e35\presentationfontcache.exe
  • %WINDIR%\installer\$patchcache$\managed\000041091a0090400100000000f01fec\cachesize.txt
  • %WINDIR%\installer\$patchcache$\managed\00004109340000000100000000f01fec\cachesize.txt
  • %WINDIR%\installer\$patchcache$\managed\00004109340090400100000000f01fec\cachesize.txt
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_localresources\home1.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_localresources\home0.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_localresources\error.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_localresources\default.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_data\groupedproviders.xml
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_code\wizardpage.cs
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_code\webadminpage.cs
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_code\securitypage.cs
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_code\providerspage.cs
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_code\passwordvaluetextbox.cs
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_code\navigationbar.cs
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\appconfighome.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_code\applicationconfigurationpage.cs
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\manageappsettings.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\editappsetting.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\defineerrorpage.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\debugandtrace.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\createappsetting.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\smtpsettings.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\manageappsettings.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\editappsetting.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\defineerrorpage.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\debugandtrace.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\createappsetting.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\smtpsettings.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\appconfig\app_localresources\appconfighome.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_localresources\home2.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\images\security_watermark.jpg
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\permissions\app_localresources\managepermissions.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\permissions\app_localresources\createpermission.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\app_localresources\setupauthentication.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\app_localresources\security0.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\app_localresources\security.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\providers\manageproviders.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\providers\manageconsolidatedproviders.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\providers\chooseprovidermanagement.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\providers\app_localresources\manageproviders.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\providers\app_localresources\manageconsolidatedproviders.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\providers\app_localresources\chooseprovidermanagement.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_localresources\webadminhelp_application.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_localresources\webadminhelp.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\images\help.jpg
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\images\darkblue_grad.jpg
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\images\aspdotnet_logo.jpg
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\home2.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\home1.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\home0.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\error.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\default.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_localresources\webadminhelp_security.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_localresources\webadminhelp_provider.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\app_localresources\webadminhelp_internals.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\images\topgradrepeat.jpg
  • %WINDIR%\microsoft.net\framework\v4.0.30319\applaunch.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\addinutil.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\addinprocess32.exe
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\security\app_localresources\setupauthentication.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\security\app_localresources\security0.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\security\app_localresources\security.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\providers\app_localresources\manageproviders.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\providers\app_localresources\manageconsolidatedproviders.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\providers\app_localresources\chooseprovidermanagement.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\app_localresources\webadminhelp_security.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\app_localresources\webadminhelp_provider.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\app_localresources\webadminhelp_internals.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\app_localresources\webadminhelp_application.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\security\permissions\app_localresources\managepermissions.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\app_localresources\webadminhelp.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\app_localresources\home1.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\app_localresources\home0.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\app_localresources\error.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\app_localresources\default.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\appconfig\app_localresources\smtpsettings.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\appconfig\app_localresources\manageappsettings.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\appconfig\app_localresources\editappsetting.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\appconfig\app_localresources\defineerrorpage.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\appconfig\app_localresources\debugandtrace.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\appconfig\app_localresources\createappsetting.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\appconfig\app_localresources\appconfighome.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\app_localresources\home2.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\security\roles\app_localresources\manageallroles.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\security\permissions\app_localresources\createpermission.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\security\roles\app_localresources\managesinglerole.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\addinprocess.exe
  • %WINDIR%\microsoft.net\framework\v3.0\windows communication foundation\comsvcconfig.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\1033\microsoft.visualbasic.activities.compilerui.dll
  • %WINDIR%\microsoft.net\framework\v3.5\msbuild\microsoft.build.core.xsd
  • %WINDIR%\microsoft.net\framework\v3.5\msbuild\microsoft.build.commontypes.xsd
  • %WINDIR%\microsoft.net\framework\v3.5\microsoft.data.entity.targets
  • %WINDIR%\microsoft.net\framework\v3.0\wpf\xamlviewer\xamlviewer_v0300.exe.manifest
  • %WINDIR%\microsoft.net\framework\v3.0\wpf\xamlviewer\xamlviewer_v0300.exe
  • %WINDIR%\microsoft.net\framework\v3.0\windows communication foundation\wsatconfig.exe
  • %WINDIR%\microsoft.net\framework\v3.0\windows communication foundation\smsvchost.exe
  • %WINDIR%\microsoft.net\framework\v3.0\windows communication foundation\smconfiginstaller.exe
  • %WINDIR%\microsoft.net\framework\v3.0\windows communication foundation\servicemodelreg.exe
  • %WINDIR%\microsoft.net\framework\v3.0\windows communication foundation\infocard.exe
  • %WINDIR%\microsoft.net\framework\v2.0.50727\msbuild\microsoft.build.core.xsd
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\security\users\app_localresources\adduser.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\msbuild\microsoft.build.commontypes.xsd
  • %WINDIR%\microsoft.net\framework\v2.0.50727\config\defaultwsdlhelpgenerator.aspx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\webadminhelp_security.aspx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\webadminhelp_provider.aspx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\webadminhelp_internals.aspx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\webadminhelp_application.aspx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\webadminhelp.aspx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\security\wizard\app_localresources\wizard.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\security\users\app_localresources\manageusers.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\security\users\app_localresources\findusers.aspx.resx
  • %WINDIR%\microsoft.net\framework\v2.0.50727\asp.netwebadminfiles\security\users\app_localresources\edituser.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\permissions\createpermission.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\roles\app_localresources\manageallroles.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.runtime.serialization.json.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\roles\app_localresources\managesinglerole.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.componentmodel.annotations.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.collections.specialized.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.collections.nongeneric.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.collections.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.collections.concurrent.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.addin.contract.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.activities.core.presentation.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\smsvchost.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\servicemodelreg.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\regtlibv12.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\regsvcs.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.visualbasic.compatibility.data.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\regasm.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\ngen.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\netmemorycache.h
  • %WINDIR%\microsoft.net\framework\v4.0.30319\mscorsvw.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\msbuild.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\msbuild\microsoft.build.core.xsd
  • %WINDIR%\microsoft.net\framework\v4.0.30319\msbuild\microsoft.build.commontypes.xsd
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.xaml.targets
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.workflowbuildextensions.targets
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.workflow.compiler.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.winfx.targets
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.visualbasic.targets
  • %WINDIR%\microsoft.net\framework\v4.0.30319\perfcounters.h
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.visualbasic.compatibility.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.componentmodel.composition.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.io.compression.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.runtime.handles.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.runtime.compilerservices.visualc.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.runtime.caching.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.reflection.context.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.objectmodel.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.net.websockets.client.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.net.sockets.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.net.http.webrequest.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.net.http.rtc.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.net.http.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.io.compression.zipfile.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.componentmodel.dataannotations.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.componentmodel.composition.registration.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.globalization.calendars.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.diagnostics.textwritertracelistener.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.diagnostics.contracts.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.data.services.client.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.data.common.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.core.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.console.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.componentmodel.typeconverter.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.componentmodel.primitives.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.componentmodel.eventbasedasync.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.componentmodel.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.io.compression.filesystem.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.visualbasic.activities.compiler.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.servicemodel.targets
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.netframework.targets
  • %WINDIR%\microsoft.net\framework\v4.0.30319\aspnet_perf.h
  • %WINDIR%\microsoft.net\framework\v4.0.30319\aspnet_compiler.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\webadminstyles.css
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\webadminhelp_security.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\webadminhelp_provider.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\webadminhelp_internals.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\webadminhelp_application.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\webadminhelp.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\wizard\wizard.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\wizard\app_localresources\wizard.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\aspnet_regiis.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\users\manageusers.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\users\edituser.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\users\app_localresources\manageusers.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\users\app_localresources\findusers.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\users\app_localresources\edituser.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\users\app_localresources\adduser.aspx.resx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\users\adduser.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\setupauthentication.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\security0.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\security.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\roles\managesinglerole.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\roles\manageallroles.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\asp.netwebadminfiles\security\users\findusers.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\aspnet_regsql.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\aspnet_regbrowsers.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\aspnet_state.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.jscript.tlb
  • %WINDIR%\microsoft.net\framework\v4.0.30319\edmgen.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.jscript.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.data.entity.targets
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.csharp.targets
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.csharp.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.common.tasks
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.common.targets
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.common.overridetasks
  • %WINDIR%\microsoft.net\framework\v4.0.30319\microsoft.build.conversion.v4.0.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\jsc.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\installutil.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\ilasm.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\dv_aspnetmmc.chm
  • %WINDIR%\microsoft.net\framework\v4.0.30319\aspnet_state_perf.h
  • %WINDIR%\microsoft.net\framework\v4.0.30319\dfsvc.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\datasvcutil.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\cvtres.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\csc.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\corperfmonsymbols.h
  • %WINDIR%\microsoft.net\framework\v4.0.30319\config\netfx45_iis_schema_update.xml
  • %WINDIR%\microsoft.net\framework\v4.0.30319\config\netfx40_iis_schema_update.xml
  • %WINDIR%\microsoft.net\framework\v4.0.30319\config\defaultwsdlhelpgenerator.aspx
  • %WINDIR%\microsoft.net\framework\v4.0.30319\comsvcconfig.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\caspol.exe
  • %WINDIR%\microsoft.net\framework\v4.0.30319\aspnet_wp.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\_networkingperfcounters.h
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.security.cryptography.x509certificates\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.security.cryptography.x509certificates.dll
  • %WINDIR%\microsoft.net\framework\v1.1.4322\_dataperfcounters.h
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.security.cryptography.primitives\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.security.cryptography.primitives.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.configuration.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.componentmodel.typeconverter\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.componentmodel.typeconverter.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.componentmodel.primitives\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.componentmodel.primitives.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.componentmodel.eventbasedasync\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.componentmodel.eventbasedasync.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.componentmodel.dataannotations\v4.0_4.0.0.0__31bf3856ad364e35\system.componentmodel.dataannotations.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.componentmodel.composition.registration\v4.0_4.0.0.0__b77a5c561934e089\system.componentmodel.composition.registration.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.componentmodel.composition\v4.0_4.0.0.0__b77a5c561934e089\system.componentmodel.composition.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.componentmodel.annotations\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.componentmodel.annotations.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.componentmodel\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.componentmodel.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.collections.specialized\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.collections.specialized.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.collections.nongeneric\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.collections.nongeneric.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\microsoft.build.conversion.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\microsoft.build.conversion.v4.0.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.collections.concurrent\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.collections.concurrent.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.addin.contract\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.addin.contract.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.activities.core.presentation\v4.0_4.0.0.0__31bf3856ad364e35\system.activities.core.presentation.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\presentationframework.classic\v4.0_4.0.0.0__31bf3856ad364e35\presentationframework.classic.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\microsoft.workflow.compiler\v4.0_4.0.0.0__31bf3856ad364e35\microsoft.workflow.compiler.exe
  • %WINDIR%\microsoft.net\assembly\gac_msil\microsoft.visualstudio.tools.office.containercontrol\v4.0_10.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.office.containercontrol.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\microsoft.visualstudio.tools.applications.hosting\v4.0_10.0.0.0__b03f5f7f11d50a3a\microsoft.visualstudio.tools.applications.hosting.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\microsoft.visualbasic.compatibility.data\v4.0_10.0.0.0__b03f5f7f11d50a3a\microsoft.visualbasic.compatibility.data.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\microsoft.visualbasic.compatibility\v4.0_10.0.0.0__b03f5f7f11d50a3a\microsoft.visualbasic.compatibility.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\microsoft.office.tools.common.implementation\v4.0_10.0.0.0__b03f5f7f11d50a3a\microsoft.office.tools.common.implementation.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\microsoft.office.tools.common\v4.0_10.0.0.0__b03f5f7f11d50a3a\microsoft.office.tools.common.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\microsoft.jscript\v4.0_10.0.0.0__b03f5f7f11d50a3a\microsoft.jscript.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.collections\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.collections.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\microsoft.csharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\microsoft.csharp.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.configuration.install\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.configuration.install.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.net.sockets\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.net.sockets.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.security.cryptography.csp\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.security.cryptography.csp.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.security.cryptography.algorithms\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.security.cryptography.algorithms.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.security.claims\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.security.claims.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.runtime.serialization.xml\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.runtime.serialization.xml.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.runtime.serialization.json\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.runtime.serialization.json.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.runtime.serialization.formatters.soap\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.runtime.serialization.formatters.soap.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.runtime.handles\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.runtime.handles.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.runtime.compilerservices.visualc\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.runtime.compilerservices.visualc.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.runtime.caching\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.runtime.caching.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.reflection.context\v4.0_4.0.0.0__b77a5c561934e089\system.reflection.context.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.objectmodel\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.objectmodel.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.core\v4.0_4.0.0.0__b77a5c561934e089\system.core.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.console\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.console.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.net.http.webrequest\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.net.http.webrequest.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.net.http.rtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.net.http.rtc.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.net.http\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.net.http.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.io.compression.zipfile\v4.0_4.0.0.0__b77a5c561934e089\system.io.compression.zipfile.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.io.compression.filesystem\v4.0_4.0.0.0__b77a5c561934e089\system.io.compression.filesystem.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.io.compression\v4.0_4.0.0.0__b77a5c561934e089\system.io.compression.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.globalization.calendars\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.globalization.calendars.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.diagnostics.textwritertracelistener\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.diagnostics.textwritertracelistener.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.diagnostics.contracts\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.diagnostics.contracts.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.data.services.client\v4.0_4.0.0.0__b77a5c561934e089\system.data.services.client.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.data.common\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.data.common.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.net.websockets.client\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.net.websockets.client.dll
  • %WINDIR%\microsoft.net\assembly\gac_64\microsoft.visualbasic.activities.compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\microsoft.visualbasic.activities.compiler.dll
  • %WINDIR%\microsoft.net\assembly\gac_32\microsoft.visualbasic.activities.compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\microsoft.visualbasic.activities.compiler.dll
  • %WINDIR%\installer\{eb9bd1d5-8dfb-48c4-927b-10bb47ca59b3}\misc.exe.d0df3458_a845_11d3_8d0a_0050046416b9.exe
  • %WINDIR%\installer\$patchcache$\managed\1007c6b46d7c017319e3b52cf3ec196e\9.0.30729\ul_catalog.30729.4148.policy_9_0_microsoft_vc90_mfc_x64.qfe.c8eca3d5_581c_3816_b0a1_3556bb7418ce
  • %WINDIR%\installer\$patchcache$\managed\00004109f100c0400100000000f01fec\cachesize.txt
  • %WINDIR%\installer\$patchcache$\managed\00004109f100a0c00100000000f01fec\cachesize.txt
  • %WINDIR%\installer\$patchcache$\managed\00004109f10090400100000000f01fec\cachesize.txt
  • %WINDIR%\installer\$patchcache$\managed\00004109e60090400100000000f01fec\cachesize.txt
  • %WINDIR%\installer\$patchcache$\managed\00004109e60090400100000000f01fec\14.0.4763\wpft632.cnv_1033
  • %WINDIR%\installer\$patchcache$\managed\00004109e60090400100000000f01fec\14.0.4763\wpft532.cnv_1033
  • %WINDIR%\installer\$patchcache$\managed\00004109e60090400100000000f01fec\14.0.4763\ms.cgm_1033
  • %WINDIR%\installer\$patchcache$\managed\00004109e60090400100000000f01fec\14.0.4763\chart.xlsrvintl.dll_1033
  • %WINDIR%\installer\$patchcache$\managed\00004109e60090400100000000f01fec\14.0.4763\cgmimp32.cfg_1033
  • %WINDIR%\installer\$patchcache$\managed\68ab67ca7da73301b744caf070e41400\15.7.20033\acrocef.exe.15ee1c08_ed51_465d_b6f3_fb152b1cc435
  • %WINDIR%\installer\$patchcache$\managed\00004109e60090400100000000f01fec\14.0.4763\branding.xml_1033
  • %WINDIR%\installer\$patchcache$\managed\00004109b10090400100000000f01fec\14.0.4763\chart.xlsrvintl.dll_1033
  • %WINDIR%\installer\$patchcache$\managed\00004109b10090400100000000f01fec\14.0.4763\bibform.xml_1033
  • %WINDIR%\installer\$patchcache$\managed\00004109ab0090400100000000f01fec\cachesize.txt
  • %WINDIR%\installer\$patchcache$\managed\00004109a10090400100000000f01fec\cachesize.txt
  • %WINDIR%\installer\$patchcache$\managed\00004109a10090400100000000f01fec\14.0.4763\outlperf.h_1033
  • %WINDIR%\installer\$patchcache$\managed\00004109a10090400100000000f01fec\14.0.4763\outlook.hol_1033
  • %WINDIR%\installer\$patchcache$\managed\00004109810090400100000000f01fec\cachesize.txt
  • %WINDIR%\installer\$patchcache$\managed\00004109810090400100000000f01fec\14.0.4763\chart.xlsrvintl.dll_1033
  • %WINDIR%\installer\$patchcache$\managed\00004109610090400100000000f01fec\cachesize.txt
  • %WINDIR%\installer\$patchcache$\managed\00004109510090400100000000f01fec\cachesize.txt
  • %WINDIR%\installer\$patchcache$\managed\00004109510090400100000000f01fec\14.0.4763\branding.xml_1033
  • %WINDIR%\installer\$patchcache$\managed\00004109b10090400100000000f01fec\cachesize.txt
  • %WINDIR%\installer\$patchcache$\managed\68ab67ca7da73301b744caf070e41400\15.7.20033\acrord32.exe
  • %WINDIR%\installer\$patchcache$\managed\68ab67ca7da73301b744caf070e41400\15.7.20033\acrobroker.exe
  • %WINDIR%\installer\$patchcache$\managed\68ab67ca7da73301b744caf070e41400\15.7.20033\acrord32info.exe
  • %WINDIR%\installer\{ac76ba86-0804-1033-1959-001824166751}\arpproducticon.exe
  • %WINDIR%\installer\{90140000-0011-0000-1000-0000000ff1ce}\grvicons.exe
  • %WINDIR%\installer\{90140000-006e-0409-1000-0000000ff1ce}\misc.exe
  • %WINDIR%\installer\{90140000-0011-0000-1000-0000000ff1ce}\xlicons.exe
  • %WINDIR%\installer\{90140000-0011-0000-1000-0000000ff1ce}\wordicon.exe
  • %WINDIR%\installer\{90140000-0011-0000-1000-0000000ff1ce}\pubs.exe
  • %WINDIR%\installer\{90140000-0011-0000-1000-0000000ff1ce}\pptico.exe
  • %WINDIR%\installer\{90140000-0011-0000-1000-0000000ff1ce}\outicon.exe
  • %WINDIR%\installer\{90140000-0011-0000-1000-0000000ff1ce}\oisicon.exe
  • %WINDIR%\installer\{90140000-0011-0000-1000-0000000ff1ce}\msouc.exe
  • %WINDIR%\installer\{90140000-0011-0000-1000-0000000ff1ce}\misc.exe
  • %WINDIR%\installer\{90140000-0011-0000-1000-0000000ff1ce}\joticon.exe
  • %WINDIR%\installer\{90140000-0011-0000-1000-0000000ff1ce}\inficon.exe
  • %WINDIR%\installer\{90140000-0011-0000-1000-0000000ff1ce}\cagicon.exe
  • %WINDIR%\installer\$patchcache$\managed\68ab67ca7da73301b744caf070e41400\15.7.20033\adelrcp.exe
  • %WINDIR%\installer\{90140000-0011-0000-1000-0000000ff1ce}\accicons.exe
  • %WINDIR%\installer\{70f0f88a-387b-40eb-93bd-9877db9d668d}\arpproducticon.exe
  • %WINDIR%\installer\{0699cbd6-fff5-4211-97a7-9c32e744f5f4}\arpproducticon.exe
  • %WINDIR%\installer\$patchcache$\managed\68ab67ca7da73301b744caf070e41400\cachesize.txt
  • %WINDIR%\installer\$patchcache$\managed\68ab67ca7da73301b744caf070e41400\15.7.20033\_4bitmapibroker.exe
  • %WINDIR%\installer\$patchcache$\managed\68ab67ca7da73301b744caf070e41400\15.7.20033\rdrservicesupdater.exe
  • %WINDIR%\installer\$patchcache$\managed\68ab67ca7da73301b744caf070e41400\15.7.20033\logtransport2.exe
  • %WINDIR%\installer\$patchcache$\managed\68ab67ca7da73301b744caf070e41400\15.7.20033\armsvc.exe.bdca7721_f290_4124_bbed_7a15fe7694eb
  • %WINDIR%\installer\$patchcache$\managed\68ab67ca7da73301b744caf070e41400\15.7.20033\adobecollabsync.exe
  • %WINDIR%\installer\$patchcache$\managed\68ab67ca7da73301b744caf070e41400\15.7.20033\adobearmhelper.exe.bdca7721_f290_4124_bbed_7a15fe7694eb
  • %WINDIR%\installer\$patchcache$\managed\68ab67ca7da73301b744caf070e41400\15.7.20033\adobearm.exe.bdca7721_f290_4124_bbed_7a15fe7694eb
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.security.cryptography.encoding\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.security.cryptography.encoding.dll
  • %WINDIR%\microsoft.net\framework\v4.0.30319\system.runtime.serialization.formatters.soap.dll
  • %WINDIR%\microsoft.net\framework\v1.1.4322\wsdl.xml
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.servicemodel.channels\v4.0_4.0.0.0__31bf3856ad364e35\system.servicemodel.channels.dll
  • %WINDIR%\microsoft.net\framework\v1.1.4322\regsvcs.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\regasm.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\process.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\ngrep.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\ngen.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\mscormmc11.cfg
  • %WINDIR%\microsoft.net\framework\v1.1.4322\mscorlib.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\migpolwin.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\migpol.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\microsoft.vsa.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\microsoft.vsa.vb.codedomprocessor.tlb
  • %WINDIR%\microsoft.net\framework\v1.1.4322\csc.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\microsoft.vsa.vb.codedomprocessor.dll
  • %WINDIR%\microsoft.net\framework\v1.1.4322\microsoft.jscript.tlb
  • %WINDIR%\microsoft.net\framework\v1.1.4322\microsoft.jscript.dll
  • %WINDIR%\microsoft.net\framework\v1.1.4322\mergeattributes.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\lc.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\jsc.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\installutil.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\ilasm.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\ieexec.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\eula.rtf
  • %WINDIR%\microsoft.net\framework\v1.1.4322\disco.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\cvtres.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\microsoft.visualbasic.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\cscompmgd.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\review.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.security.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\wincv.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\webserviceutil.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\webserviceadmin.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\vbc.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.xml.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.xml.ldo
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.xml.dll
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.windows.forms.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.web.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.web.services.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.data.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\se.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.runtime.serialization.formatters.soap.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.runtime.serialization.formatters.soap.dll
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.runtime.remoting.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.runtime.remoting.channels.smtp.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.messaging.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.management.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.enterpriseservices.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.drawing.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.drawing.design.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.directoryservices.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.design.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\system.serviceprocess.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\cs.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\corperfmonsymbols.h
  • %WINDIR%\microsoft.net\framework\v1.1.4322\corcls.xml
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2902.0\microsoft.directx.directplay.xml
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2902.0\microsoft.directx.directinput.xml
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2902.0\microsoft.directx.directdraw.xml
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2902.0\microsoft.directx.direct3dx.xml
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2902.0\microsoft.directx.direct3d.xml
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2902.0\microsoft.directx.diagnostics.xml
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2902.0\microsoft.directx.audiovideoplayback.xml
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.xml.xpath.xdocument\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.xml.xpath.xdocument.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.xml.xpath\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.xml.xpath.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.xml.xmlserializer\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.xml.xmlserializer.dll
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2902.0\microsoft.directx.xml
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.xml.xmldocument\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.xml.xmldocument.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.xml.serialization\v4.0_4.0.0.0__b77a5c561934e089\system.xml.serialization.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.xml.readerwriter\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.xml.readerwriter.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.xml.linq\v4.0_4.0.0.0__b77a5c561934e089\system.xml.linq.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.xml\v4.0_4.0.0.0__b77a5c561934e089\system.xml.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.xaml.hosting\v4.0_4.0.0.0__31bf3856ad364e35\system.xaml.hosting.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.workflow.componentmodel\v4.0_4.0.0.0__31bf3856ad364e35\system.workflow.componentmodel.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.windows.controls.ribbon\v4.0_4.0.0.0__b77a5c561934e089\system.windows.controls.ribbon.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.text.regularexpressions\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.text.regularexpressions.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.text.encoding.extensions\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.text.encoding.extensions.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.text.encoding\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.text.encoding.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.servicemodel.http\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.servicemodel.http.dll
  • %WINDIR%\microsoft.net\assembly\gac_msil\system.xml.xdocument\v4.0_4.0.0.0__b03f5f7f11d50a3a\system.xml.xdocument.dll
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2903.0\microsoft.directx.direct3dx.xml
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2902.0\microsoft.directx.directsound.xml
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2904.0\microsoft.directx.direct3dx.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\consumercommands.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\al.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\configwizards.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\config\defaultwsdlhelpgenerator.aspx
  • %WINDIR%\microsoft.net\framework\v1.1.4322\caspol.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\autoproxy.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\aspnet_wp.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\aspnet_state.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\aspnet_regiis.exe
  • %WINDIR%\microsoft.net\framework\v1.1.4322\aspnet_perf.h
  • %WINDIR%\microsoft.net\framework\v1.1.4322\asp.netclientfiles\webuivalidation.js
  • %WINDIR%\microsoft.net\framework\v1.1.4322\asp.netclientfiles\smartnav.js
  • %WINDIR%\microsoft.net\framework\v1.1.4322\asp.netclientfiles\smartnav.htm
  • %WINDIR%\microsoft.net\framework\v1.1.4322\1033\setupenu2.txt
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2905.0\microsoft.directx.direct3dx.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\1033\setupenu1.txt
  • %WINDIR%\microsoft.net\framework\v1.1.4322\1033\repairredist.htm
  • %WINDIR%\microsoft.net\framework\v1.0.3705\mscormmc.cfg
  • %WINDIR%\microsoft.net\framework\netfxsbs12.hkf
  • %WINDIR%\microsoft.net\framework\netfxsbs10.hkf
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2911.0\microsoft.directx.direct3dx.xml
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2910.0\microsoft.directx.direct3dx.xml
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2909.0\microsoft.directx.direct3dx.xml
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2908.0\microsoft.directx.direct3dx.xml
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2907.0\microsoft.directx.direct3dx.xml
  • %WINDIR%\microsoft.net\directx for managed code\1.0.2906.0\microsoft.directx.direct3dx.xml
  • %WINDIR%\microsoft.net\framework\v1.1.4322\xsd.xml
  • %WINDIR%\syswow64\urttemp\regtlib.exe
Самоудаляется.
Изменяет расширения файлов пользовательских данных (Trojan.Encoder).

Рекомендации по лечению

  1. В случае если операционная система способна загрузиться (в штатном режиме или режиме защиты от сбоев), скачайте лечащую утилиту Dr.Web CureIt! и выполните с ее помощью полную проверку вашего компьютера, а также используемых вами переносных носителей информации.
  2. Если загрузка операционной системы невозможна, измените настройки BIOS вашего компьютера, чтобы обеспечить возможность загрузки ПК с компакт-диска или USB-накопителя. Скачайте образ аварийного диска восстановления системы Dr.Web® LiveDisk или утилиту записи Dr.Web® LiveDisk на USB-накопитель, подготовьте соответствующий носитель. Загрузив компьютер с использованием данного носителя, выполните его полную проверку и лечение обнаруженных угроз.
Скачать Dr.Web

По серийному номеру

Выполните полную проверку системы с использованием Антивируса Dr.Web Light для macOS. Данный продукт можно загрузить с официального сайта Apple App Store.

На загруженной ОС выполните полную проверку всех дисковых разделов с использованием продукта Антивирус Dr.Web для Linux.

Скачать Dr.Web

По серийному номеру

  1. Если мобильное устройство функционирует в штатном режиме, загрузите и установите на него бесплатный антивирусный продукт Dr.Web для Android Light. Выполните полную проверку системы и используйте рекомендации по нейтрализации обнаруженных угроз.
  2. Если мобильное устройство заблокировано троянцем-вымогателем семейства Android.Locker (на экране отображается обвинение в нарушении закона, требование выплаты определенной денежной суммы или иное сообщение, мешающее нормальной работе с устройством), выполните следующие действия:
    • загрузите свой смартфон или планшет в безопасном режиме (в зависимости от версии операционной системы и особенностей конкретного мобильного устройства эта процедура может быть выполнена различными способами; обратитесь за уточнением к инструкции, поставляемой вместе с приобретенным аппаратом, или напрямую к его производителю);
    • после активации безопасного режима установите на зараженное устройство бесплатный антивирусный продукт Dr.Web для Android Light и произведите полную проверку системы, выполнив рекомендации по нейтрализации обнаруженных угроз;
    • выключите устройство и включите его в обычном режиме.

Подробнее о Dr.Web для Android

Демо бесплатно на 14 дней

Выдаётся при установке