Поддержка
Круглосуточная поддержка

Позвоните

Бесплатно по России:
8-800-333-79-32

ЧаВо | Форум

Ваши запросы

  • Все: -
  • Незакрытые: -
  • Последний: -

Позвоните

Бесплатно по России:
8-800-333-79-32

Свяжитесь с нами Незакрытые запросы: 

Профиль

Профиль

Trojan.Encoder.38391

Добавлен в вирусную базу Dr.Web: 2023-12-30

Описание добавлено:

Техническая информация

Для обеспечения автозапуска и распространения
Создает или изменяет следующие файлы
  • %APPDATA%\microsoft\windows\start menu\programs\startup\winlogon.exe
  • %APPDATA%\microsoft\windows\start menu\programs\startup\wvtymcow.bat
  • <SYSTEM32>\tasks\shuriken
Устанавливает следующие настройки сервисов
  • [HKLM\System\CurrentControlSet\Services\IKEEXT] 'Start' = '00000002'
Создает следующие файлы на съемном носителе
  • <Имя диска съемного носителя>:\cpriv.shuriken
  • <Имя диска съемного носителя>:\read-me-shurkewin.txt
  • <Имя диска съемного носителя>:\dashborder_120.bmp
  • <Имя диска съемного носителя>:\dashborder_96.bmp
  • <Имя диска съемного носителя>:\dashborder_144.bmp
  • <Имя диска съемного носителя>:\toolbar.bmp
  • <Имя диска съемного носителя>:\coffee.bmp
  • <Имя диска съемного носителя>:\tileimage.bmp
  • <Имя диска съемного носителя>:\dashborder_192.bmp
  • <Имя диска съемного носителя>:\contosoroot_1.cer
  • <Имя диска съемного носителя>:\sdksampleprivdeveloper.cer
  • <Имя диска съемного носителя>:\testcertificate.cer
  • <Имя диска съемного носителя>:\sdkfailsafeemulator.cer
  • <Имя диска съемного носителя>:\pmd.cer
  • <Имя диска съемного носителя>:\hanni_umami_chapter.doc
Вредоносные функции
Для затруднения выявления своего присутствия в системе
блокирует запуск следующих системных утилит:
  • Системный антивирус (Защитник Windows)
удаляет теневые копии разделов.
Запускает на исполнение
  • '%WINDIR%\syswow64\netsh.exe' advfirewall set currentprofile state off
  • '%WINDIR%\syswow64\netsh.exe' firewall set opmode mode=disable
Читает файлы, отвечающие за хранение паролей сторонними программами
  • %HOMEPATH%\desktop\000814251_video_01.avi
  • %HOMEPATH%\desktop\tileimage.bmp
  • %HOMEPATH%\desktop\thlps_keeper_mayer_1965.docx
  • %HOMEPATH%\desktop\testee.cer
  • %HOMEPATH%\desktop\testcertificate.cer
  • %HOMEPATH%\desktop\pmd.cer
  • %HOMEPATH%\desktop\ovp25012015.doc
  • %HOMEPATH%\desktop\holycrosschurchinstructions.docx
  • %HOMEPATH%\desktop\hanni_umami_chapter.doc
  • %HOMEPATH%\desktop\glidescope_review_rev_010.docx
  • %HOMEPATH%\desktop\fi51.doc
  • %HOMEPATH%\desktop\dial.bmp
  • %HOMEPATH%\desktop\dashborder_192.bmp
  • %HOMEPATH%\desktop\dashborder_144.bmp
  • %HOMEPATH%\desktop\correct.avi
  • %HOMEPATH%\desktop\contosoroot_1.cer
  • %HOMEPATH%\desktop\contosoroot.cer
  • %HOMEPATH%\desktop\contoso.cer
  • %HOMEPATH%\desktop\advice_process.htm
  • %HOMEPATH%\desktop\adhd_and_obesity.docx
  • %HOMEPATH%\desktop\toolbar.bmp
  • %HOMEPATH%\desktop\trivial-merge.htm
Изменения в файловой системе
Создает следующие файлы
  • %APPDATA%\winlogon.exe
  • %CommonProgramFiles%\microsoft shared\themes14\expeditn\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\ice\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\indust\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\iris\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\journal\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\layers\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\level\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\network\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\papyrus\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\pixel\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\profile\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\quad\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\radial\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\echo\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\refined\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\ripple\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\rmnsque\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\satin\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\sky\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\slate\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\sonora\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\spring\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\strtedge\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\studio\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\sumipntg\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\water\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\watermar\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\edge\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\evrgreen\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\eclipse\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\deepblue\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\translat\enes\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.es\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.fr\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proofing.en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proplus\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\publisher.en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\word.en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\officesoftwareprotectionplatform\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\proof\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\1033\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\lists\1033\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\lists\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\translat\arfr\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\powerpoint.en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\ricepapr\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\source engine\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\arctic\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\axis\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\blends\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\bluecalm\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\blueprnt\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\boldstri\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\breeze\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\canyon\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\capsules\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\cascade\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\compass\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\concrete\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\stationery\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\textconv\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\themes14\aftrnoon\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\et-ee\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\translat\enfr\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\layeredtitles\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\memories\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\oldage\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\performance\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\pets\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\push\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\rectangles\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\resizingpanels\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\shatter\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\specialoccasion\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\sports\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\stacking\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\travel\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\videowall\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\huecycle\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\outlook.en-us\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\full\read-me-shurkewin.txt
  • %ProgramFiles%\internet explorer\signup\read-me-shurkewin.txt
  • %ProgramFiles%\java\jre1.8.0_45\bin\read-me-shurkewin.txt
  • %ProgramFiles%\java\jre1.8.0_45\bin\dtplugin\read-me-shurkewin.txt
  • %ProgramFiles%\java\jre1.8.0_45\bin\plugin2\read-me-shurkewin.txt
  • %ProgramFiles%\java\jre1.8.0_45\bin\server\read-me-shurkewin.txt
  • %ProgramFiles%\java\jre1.8.0_45\read-me-shurkewin.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\read-me-shurkewin.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\amd64\read-me-shurkewin.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\cmm\read-me-shurkewin.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\read-me-shurkewin.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\read-me-shurkewin.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\fonts\read-me-shurkewin.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\read-me-shurkewin.txt
  • %ProgramFiles%\internet explorer\en-us\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\vignette\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.en\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\babygirl\read-me-shurkewin.txt
  • %CommonProgramFiles%\system\ado\en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\translat\fren\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\translat\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\vba\vba7\1033\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\vba\vba7\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\vc\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\vgx\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\vsto\10.0\1033\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\vsto\10.0\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\vsto\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\web folders\1033\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\web folders\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\web server extensions\14\bin\1033\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\web server extensions\14\bin\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\flippage\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\translat\esen\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\translat\frar\read-me-shurkewin.txt
  • %CommonProgramFiles%\system\read-me-shurkewin.txt
  • %CommonProgramFiles%\system\en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\system\msadc\read-me-shurkewin.txt
  • %CommonProgramFiles%\system\msadc\en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\system\msmapi\1033\read-me-shurkewin.txt
  • %CommonProgramFiles%\system\ole db\en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\system\ole db\read-me-shurkewin.txt
  • %ProgramFiles%\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\en-us\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\read-me-shurkewin.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\babyboy\read-me-shurkewin.txt
  • %CommonProgramFiles%\system\ado\read-me-shurkewin.txt
  • %CommonProgramFiles%\services\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\onenote.en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office32.ww\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office32.en-us\read-me-shurkewin.txt
  • %HOMEPATH%\favorites\microsoft websites\read-me-shurkewin.txt
  • %HOMEPATH%\favorites\msn websites\read-me-shurkewin.txt
  • %HOMEPATH%\favorites\windows live\read-me-shurkewin.txt
  • %HOMEPATH%\links\read-me-shurkewin.txt
  • %HOMEPATH%\music\read-me-shurkewin.txt
  • %HOMEPATH%\pictures\read-me-shurkewin.txt
  • %HOMEPATH%\saved games\read-me-shurkewin.txt
  • %HOMEPATH%\searches\read-me-shurkewin.txt
  • %HOMEPATH%\videos\read-me-shurkewin.txt
  • %HOMEPATH%\read-me-shurkewin.txt
  • C:\kms\read-me-shurkewin.txt
  • <Текущая директория>\read-me-shurkewin.txt
  • %HOMEPATH%\favorites\read-me-shurkewin.txt
  • C:\users\default\read-me-shurkewin.txt
  • %HOMEPATH%\favorites\links for united states\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-0011-0000-1000-0000000ff1ce}-c\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-001a-0409-1000-0000000ff1ce}-c\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-001b-0409-1000-0000000ff1ce}-c\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.en\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.es\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.fr\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-0043-0409-1000-0000000ff1ce}-c\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-0044-0409-1000-0000000ff1ce}-c\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-00a1-0409-1000-0000000ff1ce}-c\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-00ba-0409-1000-0000000ff1ce}-c\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\1033\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-0016-0409-1000-0000000ff1ce}-c\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-0018-0409-1000-0000000ff1ce}-c\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-0019-0409-1000-0000000ff1ce}-c\read-me-shurkewin.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\jfr\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\access.en-us\read-me-shurkewin.txt
  • %HOMEPATH%\desktop\read-me-shurkewin.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\startup\winlogon.exe
  • %WINDIR%\winlogon.exe
  • C:\cpriv.shuriken
  • D:\cpriv.shuriken
  • %HOMEPATH%\favorites\cpriv.shuriken
  • %APPDATA%\microsoft\windows\recent\cpriv.shuriken
  • %HOMEPATH%\desktop\cpriv.shuriken
  • %HOMEPATH%\documents\cpriv.shuriken
  • %HOMEPATH%\pictures\cpriv.shuriken
  • %HOMEPATH%\videos\cpriv.shuriken
  • %HOMEPATH%\music\cpriv.shuriken
  • %ALLUSERSPROFILE%\cpriv.shuriken
  • D:\read-me-shurkewin.txt
  • %HOMEPATH%\documents\read-me-shurkewin.txt
  • %HOMEPATH%\downloads\read-me-shurkewin.txt
  • C:\read-me-shurkewin.txt
  • C:\users\public\documents\read-me-shurkewin.txt
  • C:\users\public\downloads\read-me-shurkewin.txt
  • C:\users\public\libraries\read-me-shurkewin.txt
  • C:\users\public\music\read-me-shurkewin.txt
  • C:\users\public\music\sample music\read-me-shurkewin.txt
  • C:\users\public\pictures\read-me-shurkewin.txt
  • C:\users\public\pictures\sample pictures\read-me-shurkewin.txt
  • C:\users\public\recorded tv\read-me-shurkewin.txt
  • C:\users\public\recorded tv\sample media\read-me-shurkewin.txt
  • C:\users\public\videos\read-me-shurkewin.txt
  • C:\users\public\videos\sample videos\read-me-shurkewin.txt
  • C:\users\public\read-me-shurkewin.txt
  • %HOMEPATH%\contacts\read-me-shurkewin.txt
  • %ALLUSERSPROFILE%\winlogon.exe
  • C:\users\public\desktop\read-me-shurkewin.txt
  • %ProgramFiles%\internet explorer\read-me-shurkewin.txt
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\equation\1033\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\lv-lv\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\nb-no\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\nl-nl\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\pl-pl\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\pt-br\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\pt-pt\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\ro-ro\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\ru-ru\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\sk-sk\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\sl-si\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\sr-latn-cs\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\sv-se\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\th-th\read-me-shurkewin.txt
  • %CommonProgramFiles%\designer\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\lt-lt\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\ko-kr\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\zh-tw\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\msclientdatamgr\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\msinfo\en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\msinfo\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\1033\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\cultures\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\access.en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\excel.en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\groove.en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\infopath.en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office.en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\tr-tr\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\zh-cn\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\dw\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\uk-ua\read-me-shurkewin.txt
  • %HOMEPATH%\favorites\links\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\equation\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\euro\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\filters\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\grphflt\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\help\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\ar-sa\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\bg-bg\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\cs-cz\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\da-dk\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\de-de\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\el-gr\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\en-us\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\hu-hu\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\ja-jp\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\it-it\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\fr-fr\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\auxpad\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\keypad\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\numbers\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\oskmenu\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\osknumpad\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\oskpred\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\symbols\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\web\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\he-il\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\hr-hr\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\es-es\read-me-shurkewin.txt
  • %CommonProgramFiles%\microsoft shared\ink\fi-fi\read-me-shurkewin.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\management\read-me-shurkewin.txt
Присваивает атрибут 'скрытый' для следующих файлов
  • %APPDATA%\winlogon.exe
  • %ALLUSERSPROFILE%\winlogon.exe
  • %WINDIR%\winlogon.exe
Перемещает следующие файлы
  • %ProgramFiles%\desktop.ini в %ProgramFiles%\[decryption@msgsafe.io][f8456e00]desktop.ini.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsversion1warning.htm в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formsversion1warning.htm.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]softblue.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\velvetrose.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]velvetrose.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\texturedblue.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]texturedblue.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\teal.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]teal.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]swirl.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\header.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\background.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\[decryption@msgsafe.io][f8456e00]background.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]sts2.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\header.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\background.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\[decryption@msgsafe.io][f8456e00]background.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]sts.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]springgreen.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsviewattachmenticonsmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formsviewattachmenticonsmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsviewattachmenticons.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formsviewattachmenticons.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsviewtemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formsviewtemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_justify.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_justify.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_alignright.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_alignright.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_increaseindent.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_increaseindent.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_hyperlink.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_hyperlink.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_decreaseindent.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_decreaseindent.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_choosefont.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_choosefont.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_choosecolor.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_choosecolor.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_center.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_center.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_bullets.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_bullets.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_bold.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_bold.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_alignleft.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_alignleft.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\header.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\publicfunctions.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]publicfunctions.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\macroprogress.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]macroprogress.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\launch.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]launch.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\form_edit.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]form_edit.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formtoolimages.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formtoolimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsviewframe.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formsviewframe.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\button.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\[decryption@msgsafe.io][f8456e00]button.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\earthy.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]earthy.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\header.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\country.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]country.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\casual.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]casual.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]brightyellow.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\header.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]brightorange.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\button.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\[decryption@msgsafe.io][f8456e00]button.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\background.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\[decryption@msgsafe.io][f8456e00]background.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]biscay.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\header.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slateblue.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]slateblue.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]graycheck.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\background.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\[decryption@msgsafe.io][f8456e00]background.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]slate.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\premium.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]premium.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\olivegreen.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]olivegreen.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_pressed.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_pressed.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]oasis.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_italic.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_italic.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\maroon.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]maroon.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]lime.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lightspirit.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]lightspirit.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\greentea.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]greentea.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_spellcheck.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_spellcheck.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_underline.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]rtf_underline.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\save.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]save.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\spacer.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\[decryption@msgsafe.io][f8456e00]spacer.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\plus.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\[decryption@msgsafe.io][f8456e00]plus.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\minus.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\[decryption@msgsafe.io][f8456e00]minus.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\hierarchy.xsl в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\[decryption@msgsafe.io][f8456e00]hierarchy.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\hierarchy.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\[decryption@msgsafe.io][f8456e00]hierarchy.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\basic\default.xsl в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\basic\[decryption@msgsafe.io][f8456e00]default.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttaskiconmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]projecttaskiconmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttaskicon.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]projecttaskicon.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projectstatusiconsmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]projectstatusiconsmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projectstatusicons.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]projectstatusicons.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\meetingiconmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]meetingiconmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\meetingicon.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]meetingicon.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\circleiconsmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]circleiconsmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\circleicons.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]circleicons.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\briefcaseiconmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]briefcaseiconmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\briefcaseicon.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]briefcaseicon.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\validation.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]validation.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttoolseticonimages.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]projecttoolseticonimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttoolseticonimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]projecttoolseticonimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\splashimage.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]splashimage.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\splashimagemask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]splashimagemask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_left.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]button_left.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\save.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]save.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\gwe.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]gwe.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\gfserrortogroove.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]gfserrortogroove.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\gfserrorfromgroove.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]gfserrorfromgroove.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\contactselector.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]contactselector.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\computer.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]computer.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\chevron.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]chevron.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\utilityfunctions.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]utilityfunctions.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\alert.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]alert.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\welcome tool\iconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\welcome tool\[decryption@msgsafe.io][f8456e00]iconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]babyblue.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\zoomicons.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]zoomicons.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\whiteboxmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]whiteboxmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\whitebox.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]whitebox.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\tabon.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]tabon.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\taboff.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]taboff.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\tabmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]tabmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\welcome tool\iconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\welcome tool\[decryption@msgsafe.io][f8456e00]iconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\submit.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]submit.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_pressed.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]rtf_pressed.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsformtemplatertl.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]formsformtemplatertl.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsformtemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]formsformtemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formscolorchart.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]formscolorchart.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsbrowserupgrade.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]formsbrowserupgrade.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsblankpage.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]formsblankpage.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\form.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]form.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\error.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]error.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\delete.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]delete.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\calendar.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]calendar.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\attention.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]attention.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\add.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]add.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\viewheaderpreview.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]viewheaderpreview.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\view.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]view.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\view.ico в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]view.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\validation.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]validation.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\utilityfunctions.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]utilityfunctions.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\submit.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]submit.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsimagetemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]formsimagetemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsmacrotemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]formsmacrotemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formspreviewtemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]formspreviewtemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formspreviewtemplatertl.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]formspreviewtemplatertl.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\incoming.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]incoming.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_justify.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]rtf_justify.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_hyperlink.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]rtf_hyperlink.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_decreaseindent.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]rtf_decreaseindent.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_choosecolor.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]rtf_choosecolor.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_center.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]rtf_center.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_bullets.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]rtf_bullets.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_alignright.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]rtf_alignright.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\zoomiconsmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\[decryption@msgsafe.io][f8456e00]zoomiconsmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_alignleft.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]rtf_alignleft.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\macroprogress.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]macroprogress.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_increaseindent.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]rtf_increaseindent.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\infopathwelcomeimage.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]infopathwelcomeimage.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\form_edit.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]form_edit.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsviewattachmenticonsmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]formsviewattachmenticonsmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsviewattachmenticons.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]formsviewattachmenticons.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsprinttemplatertl.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]formsprinttemplatertl.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsprinttemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]formsprinttemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\publicfunctions.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]publicfunctions.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\indomain.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]indomain.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]desert.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\casual.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]casual.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\header.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\maroon.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]maroon.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]lime.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lightspirit.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]lightspirit.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\greentea.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]greentea.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]graycheck.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\header.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\earthy.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]earthy.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]desert.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\olivegreen.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]olivegreen.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]oasis.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]sts2.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]softblue.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\header.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\background.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\[decryption@msgsafe.io][f8456e00]background.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]sts.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]springgreen.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\button.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\[decryption@msgsafe.io][f8456e00]button.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]babyblue.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\background.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\[decryption@msgsafe.io][f8456e00]background.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slateblue.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]slateblue.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]slate.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\premium.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]premium.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\header.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\country.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]country.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]brightyellow.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formshomepagestyle.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formshomepagestyle.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsmacrotemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formsmacrotemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formshomepagescript.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formshomepagescript.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formshomepage.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formshomepage.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsformtemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formsformtemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formscolorchart.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formscolorchart.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsbrowserupgrade.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formsbrowserupgrade.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsblankpage.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formsblankpage.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\form.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]form.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\form.ico в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]form.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\error.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]error.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\delete.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]delete.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\calendar.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]calendar.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_right_over.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]button_right_over.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_right.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]button_right.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_mid_over.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]button_mid_over.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_mid.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]button_mid.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formspreviewtemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formspreviewtemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\header.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\adobe.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]adobe.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsprinttemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formsprinttemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]brightorange.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\button.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\[decryption@msgsafe.io][f8456e00]button.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\background.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\[decryption@msgsafe.io][f8456e00]background.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\background.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\[decryption@msgsafe.io][f8456e00]background.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]biscay.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\header.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\button.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\[decryption@msgsafe.io][f8456e00]button.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]americana.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\header.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\calendar.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]calendar.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_right_over.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]button_right_over.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_right.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]button_right.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_mid_over.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]button_mid_over.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_mid.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]button_mid.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_left_over.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]button_left_over.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_left.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]button_left.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_velvetrose.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_velvetrose.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_texturedblue.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_texturedblue.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_slateblue.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_slateblue.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_premium.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_premium.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_olivegreen.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_olivegreen.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_lightspirit.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_lightspirit.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_groove.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_groove.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_greentea.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_greentea.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_formshomepageslice.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_formshomepageslice.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_formshomepageblank.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_formshomepageblank.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\delete.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]delete.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\error.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]error.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\form.ico в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]form.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\form.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]form.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\save.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]save.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_country.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_country.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\button.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\[decryption@msgsafe.io][f8456e00]button.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]americana.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana\tab_on.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\adobe.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\[decryption@msgsafe.io][f8456e00]adobe.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsprinttemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formsprinttemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_formshomepage.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_formshomepage.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formspreviewtemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formspreviewtemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsimagetemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formsimagetemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\tab_off.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formshomepagescript.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formshomepagescript.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formshomepage.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formshomepage.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsformtemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formsformtemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formscolorchart.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formscolorchart.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsbrowserupgrade.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formsbrowserupgrade.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsblankpage.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formsblankpage.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsmacrotemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formsmacrotemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\launch.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\[decryption@msgsafe.io][f8456e00]launch.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_earthy.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_earthy.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_casual.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_casual.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_bold.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]rtf_bold.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_alignright.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]rtf_alignright.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_alignleft.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]rtf_alignleft.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\publicfunctions.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]publicfunctions.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\macroprogress.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]macroprogress.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\launch.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]launch.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\form_edit.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]form_edit.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formtoolimages.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formtoolimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsviewtemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formsviewtemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsviewframe.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formsviewframe.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsviewattachmenticonsmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formsviewattachmenticonsmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsviewattachmenticons.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formsviewattachmenticons.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsversion1warning.htm в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formsversion1warning.htm.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\velvetrose.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]velvetrose.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\texturedblue.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]texturedblue.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\teal.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]teal.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\[decryption@msgsafe.io][f8456e00]swirl.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_bullets.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]rtf_bullets.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_center.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]rtf_center.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_choosecolor.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]rtf_choosecolor.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_choosefont.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]rtf_choosefont.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\header.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_adobe.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]bg_adobe.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\addtoviewarrowmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]addtoviewarrowmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\addtoviewarrow.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]addtoviewarrow.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\add.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]add.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\viewheaderpreview.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]viewheaderpreview.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\view.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]view.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\view.ico в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]view.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formshomepagestyle.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]formshomepagestyle.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\validation.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]validation.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\submit.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]submit.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\attention.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\[decryption@msgsafe.io][f8456e00]attention.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_underline.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]rtf_underline.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_pressed.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]rtf_pressed.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_justify.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]rtf_justify.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_italic.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]rtf_italic.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_increaseindent.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]rtf_increaseindent.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_decreaseindent.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]rtf_decreaseindent.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\utilityfunctions.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]utilityfunctions.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_left_over.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]button_left_over.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\manual.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]manual.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\statusonline.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]statusonline.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.vn.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.com.vn.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl011.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl011.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl010.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl010.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl002.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl002.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl001.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl001.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlvbs.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]outlvbs.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\outlrpc.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]outlrpc.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\outlph.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]outlph.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.se.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.se.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.pl.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.pl.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.no.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.no.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.jp.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.jp.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.it.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.it.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.ie.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.ie.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.hk.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.hk.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.fr.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.fr.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.es.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.es.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl012.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl012.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.de.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.de.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl020.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl020.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl022.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl022.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl075.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl075.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl089.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl089.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl087.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl087.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl086.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl086.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl083.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl083.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl082.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl082.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl081.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl081.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl078.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl078.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl077.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl077.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl065.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl065.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.sg.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.com.sg.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl058.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl058.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl054.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl054.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl048.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl048.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl044.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl044.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl027.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl027.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl026.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl026.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl016.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl016.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.com.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.tw.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.com.tw.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.ph.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.com.ph.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\sbcglobal.net.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]sbcglobal.net.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\rogers.com.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]rogers.com.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\nvbell.net.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]nvbell.net.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\nl.rogers.com.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]nl.rogers.com.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\flash.net.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]flash.net.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\btopenworld.com.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]btopenworld.com.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\btinternet.net.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]btinternet.net.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\ameritech.net.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]ameritech.net.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlook.exe.manifest в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]outlook.exe.manifest.shuriken
  • %ProgramFiles%\microsoft office\office14\outlook.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]outlook.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\outlmime.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]outlmime.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\outlfltr.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]outlfltr.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\outlfltr.dat в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]outlfltr.dat.shuriken
  • %ProgramFiles%\microsoft office\office14\outlctl.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]outlctl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\outlacct.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]outlacct.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\ospp.vbs в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ospp.vbs.shuriken
  • %ProgramFiles%\microsoft office\office14\ospp.htm в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ospp.htm.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\snet.net.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]snet.net.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.my.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.com.my.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.nz.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.co.nz.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\swbell.net.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]swbell.net.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl092.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl092.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.th.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.co.th.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.mx.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.com.mx.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.hk.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.com.hk.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.cn.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.com.cn.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.br.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.com.br.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.au.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.com.au.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.ar.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.com.ar.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\buzz.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\places\[decryption@msgsafe.io][f8456e00]buzz.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.uk.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.co.uk.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.kr.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.co.kr.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\pacbell.net.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]pacbell.net.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.jp.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.co.jp.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.in.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.co.in.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.id.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.co.id.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.ca.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]yahoo.ca.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\wans.net.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]wans.net.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\talk21.com.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]talk21.com.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl090.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl090.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl093.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl093.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mshy7en.lex в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mshy7en.lex.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn022.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn022.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mshy7es.lex в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mshy7es.lex.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mshy7en.dll в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mshy7en.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\msgr3fr.lex в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]msgr3fr.lex.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\msgr3es.lex в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]msgr3es.lex.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\msgr3en.lex в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]msgr3en.lex.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\3082\msgr3es.dll в %ProgramFiles%\microsoft office\office14\proof\3082\[decryption@msgsafe.io][f8456e00]msgr3es.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\1036\msgr3fr.dll в %ProgramFiles%\microsoft office\office14\proof\1036\[decryption@msgsafe.io][f8456e00]msgr3fr.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\1033\msgr3en.dll в %ProgramFiles%\microsoft office\office14\proof\1033\[decryption@msgsafe.io][f8456e00]msgr3en.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\pptirmv.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]pptirmv.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pptirm.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]pptirm.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pptico.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]pptico.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\ppslax.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ppslax.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\ppcore.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ppcore.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\powerpnt.exe.manifest в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]powerpnt.exe.manifest.shuriken
  • %ProgramFiles%\microsoft office\office14\powerpnt.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]powerpnt.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\peopledatahandler.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]peopledatahandler.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pg_index.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pg_index.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mshy7fr.dll в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mshy7fr.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mshy7fr.lex в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mshy7fr.lex.shuriken
  • %ProgramFiles%\microsoft office\office14\ptxt9.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ptxt9.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mssp7fr.lex в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mssp7fr.lex.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\msth7en.dll в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]msth7en.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\pstprx32.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]pstprx32.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\prtf9.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]prtf9.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\msth7fr.lex в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]msth7fr.lex.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\msth7fr.dll в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]msth7fr.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\msth7es.lex в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]msth7es.lex.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\msth7es.dll в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]msth7es.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\msth7en.lex в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]msth7en.lex.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mshy7es.dll в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mshy7es.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn111.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn111.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn110.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn110.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mssp7fr.dll в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mssp7fr.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mssp7es.lex в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mssp7es.lex.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mssp7es.dub в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mssp7es.dub.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mssp7es.dll в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mssp7es.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mssp7en.lex в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mssp7en.lex.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mssp7en.dub в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mssp7en.dub.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mssp7en.dll в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mssp7en.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\proof\mssp7fr.dub в %ProgramFiles%\microsoft office\office14\proof\[decryption@msgsafe.io][f8456e00]mssp7fr.dub.shuriken
  • %ProgramFiles%\microsoft office\office14\onmain.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]onmain.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\onlntcomlib.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]onlntcomlib.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl095.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl095.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn026.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn026.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn011.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn011.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn010.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn010.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn002.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn002.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn001.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn001.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl111.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl111.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl110.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl110.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl109.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl109.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl108.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl108.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl107.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl107.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl106.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl106.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl105.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl105.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl104.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl104.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl103.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl103.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl102.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl102.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl097.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl097.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pglbl096.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pglbl096.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn027.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn027.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn044.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn044.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn107.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn107.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn089.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn089.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn090.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn090.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn105.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn105.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn103.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn103.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn102.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn102.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn097.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn097.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn096.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn096.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn095.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn095.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn092.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn092.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn108.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn108.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn109.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn109.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn020.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn020.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn082.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn082.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn081.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn081.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn075.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn075.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn065.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn065.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn058.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn058.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn054.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn054.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn048.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn048.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pagesize\pgmn086.xml в %ProgramFiles%\microsoft office\office14\pagesize\[decryption@msgsafe.io][f8456e00]pgmn086.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\toolicon.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]toolicon.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\prodigy.net.xml в %ProgramFiles%\microsoft office\office14\outlookautodiscover\[decryption@msgsafe.io][f8456e00]prodigy.net.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\onfilter.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]onfilter.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\media\breeze.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]breeze.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\media\arrow.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]arrow.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\ipeditor.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ipeditor.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\mcps.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mcps.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\mapishell.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mapishell.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\mapiph.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mapiph.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\lookup.dat в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]lookup.dat.shuriken
  • %ProgramFiles%\microsoft office\office14\library\solver\solver32.dll в %ProgramFiles%\microsoft office\office14\library\solver\[decryption@msgsafe.io][f8456e00]solver32.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\library\solver\solver.xlam в %ProgramFiles%\microsoft office\office14\library\solver\[decryption@msgsafe.io][f8456e00]solver.xlam.shuriken
  • %ProgramFiles%\microsoft office\office14\library\eurotool.xlam в %ProgramFiles%\microsoft office\office14\library\[decryption@msgsafe.io][f8456e00]eurotool.xlam.shuriken
  • %ProgramFiles%\microsoft office\office14\library\analysis\procdb.xlam в %ProgramFiles%\microsoft office\office14\library\analysis\[decryption@msgsafe.io][f8456e00]procdb.xlam.shuriken
  • %ProgramFiles%\microsoft office\office14\library\analysis\funcres.xlam в %ProgramFiles%\microsoft office\office14\library\analysis\[decryption@msgsafe.io][f8456e00]funcres.xlam.shuriken
  • %ProgramFiles%\microsoft office\office14\library\analysis\atpvbaen.xlam в %ProgramFiles%\microsoft office\office14\library\analysis\[decryption@msgsafe.io][f8456e00]atpvbaen.xlam.shuriken
  • %ProgramFiles%\microsoft office\office14\library\analysis\analys32.xll в %ProgramFiles%\microsoft office\office14\library\analysis\[decryption@msgsafe.io][f8456e00]analys32.xll.shuriken
  • %ProgramFiles%\microsoft office\office14\latin1.shp в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]latin1.shp.shuriken
  • %ProgramFiles%\microsoft office\office14\jfont.dat в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]jfont.dat.shuriken
  • %ProgramFiles%\microsoft office\office14\ipolk.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ipolk.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\microsoft.office.businessapplications.runtime.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]microsoft.office.businessapplications.runtime.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\ipirmv.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ipirmv.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\ipdesign.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ipdesign.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\media\camera.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]camera.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\microsoft.office.interop.infopath.semitrust.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]microsoft.office.interop.infopath.semitrust.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\media\hammer.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]hammer.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\microsoft.businessdata.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]microsoft.businessdata.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\media\wind.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]wind.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\media\whoosh.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]whoosh.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\media\voltage.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]voltage.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\media\type.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]type.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\media\suction.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]suction.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\media\push.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]push.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\media\laser.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]laser.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\media\explode.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]explode.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\microsoft.office.businessdata.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]microsoft.office.businessdata.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\media\drumroll.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]drumroll.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\media\coin.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]coin.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\media\click.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]click.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\media\chimes.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]chimes.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\media\cashreg.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]cashreg.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\media\bomb.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]bomb.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\ipirm.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ipirm.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\media\applause.wav в %ProgramFiles%\microsoft office\office14\media\[decryption@msgsafe.io][f8456e00]applause.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\intldate.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]intldate.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\statusaway.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]statusaway.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\wss.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]wss.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\spaceselector.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]spaceselector.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\sessionowner.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]sessionowner.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\sessionmember.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]sessionmember.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\personalcontact.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]personalcontact.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\outsyncpc.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]outsyncpc.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\outgoing.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]outgoing.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\outdomain.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]outdomain.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\onlineidle.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]onlineidle.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\onlinebusy.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]onlinebusy.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\online.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]online.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\offline.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]offline.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\modifiedtelespace.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]modifiedtelespace.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\messageboxinfo.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]messageboxinfo.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\messageboxerror.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]messageboxerror.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\messageboxalert.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]messageboxalert.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\wss_doclib.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]wss_doclib.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\inlaunch.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]inlaunch.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\groovemn.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]groovemn.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\xml files\builtincontrolsschema.xsd в %ProgramFiles%\microsoft office\office14\groove\xml files\[decryption@msgsafe.io][f8456e00]builtincontrolsschema.xsd.shuriken
  • %ProgramFiles%\microsoft office\office14\installed_schemas14.xss в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]installed_schemas14.xss.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\statusdonotdisturb.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]statusdonotdisturb.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\installed_resources14.xss в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]installed_resources14.xss.shuriken
  • %ProgramFiles%\microsoft office\office14\infopathom\microsoft.office.infopath.xml в %ProgramFiles%\microsoft office\office14\infopathom\[decryption@msgsafe.io][f8456e00]microsoft.office.infopath.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\infopathom\infopathomv12\microsoft.office.infopath.xml в %ProgramFiles%\microsoft office\office14\infopathom\infopathomv12\[decryption@msgsafe.io][f8456e00]microsoft.office.infopath.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\infopathom\infopathomformservices\microsoft.office.infopath.xml в %ProgramFiles%\microsoft office\office14\infopathom\infopathomformservices\[decryption@msgsafe.io][f8456e00]microsoft.office.infopath.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\infopathom\infopathomformservices\infopathomformservicesv12\microsoft.office.infopath.xml в %ProgramFiles%\microsoft office\office14\infopathom\infopathomformservices\infopathomformservicesv12\[decryption@msgsafe.io][f8456e00]microsoft.office.infopath.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\infopath.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]infopath.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\microsoft.office.interop.infopath.xml.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]microsoft.office.interop.infopath.xml.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\impmail.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]impmail.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\ieawsdc.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ieawsdc.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\groove.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]groove.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\xml files\startertooltemplates.xml в %ProgramFiles%\microsoft office\office14\groove\xml files\[decryption@msgsafe.io][f8456e00]startertooltemplates.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\xml files\starternotificationdescriptors.xml в %ProgramFiles%\microsoft office\office14\groove\xml files\[decryption@msgsafe.io][f8456e00]starternotificationdescriptors.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\xml files\starterapplicationdescriptors.xml в %ProgramFiles%\microsoft office\office14\groove\xml files\[decryption@msgsafe.io][f8456e00]starterapplicationdescriptors.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\xml files\spwaddin.xsd в %ProgramFiles%\microsoft office\office14\groove\xml files\[decryption@msgsafe.io][f8456e00]spwaddin.xsd.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\xml files\messenger.xml в %ProgramFiles%\microsoft office\office14\groove\xml files\[decryption@msgsafe.io][f8456e00]messenger.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\xml files\grvschema.xsd в %ProgramFiles%\microsoft office\office14\groove\xml files\[decryption@msgsafe.io][f8456e00]grvschema.xsd.shuriken
  • %ProgramFiles%\microsoft office\office14\microsoft.office.businessapplications.runtimeui.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]microsoft.office.businessapplications.runtimeui.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\ocrvc.dat в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ocrvc.dat.shuriken
  • %ProgramFiles%\microsoft office\office14\mscss7wre_fr.dub в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mscss7wre_fr.dub.shuriken
  • %ProgramFiles%\microsoft office\office14\microsoft.sharepoint.businessdata.administration.client.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]microsoft.sharepoint.businessdata.administration.client.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\offrhd.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]offrhd.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\offowc.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]offowc.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\ocrhc.dat в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ocrhc.dat.shuriken
  • %ProgramFiles%\microsoft office\office14\oartconv.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]oartconv.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\oart.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]oart.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\npauthz.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]npauthz.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\nl7models0011.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]nl7models0011.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\nl7lexicons0011.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]nl7lexicons0011.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\nl7data0011.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]nl7data0011.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\namecontrolserver.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]namecontrolserver.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\namecontrolproxy.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]namecontrolproxy.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\name.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]name.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\mysl.ico в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mysl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\msyubin7.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msyubin7.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\msword.olb в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msword.olb.shuriken
  • %ProgramFiles%\microsoft office\office14\mstores.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mstores.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\mstore.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mstore.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\offxml.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]offxml.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\onenoteirm.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]onenoteirm.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\omml2mml.xsl в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]omml2mml.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\oimg.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]oimg.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\onenotem.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]onenotem.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\omsmain.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]omsmain.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\onenote.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]onenote.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\onenote\sendtoonenotenames.gpd в %ProgramFiles%\microsoft office\office14\onenote\[decryption@msgsafe.io][f8456e00]sendtoonenotenames.gpd.shuriken
  • %ProgramFiles%\microsoft office\office14\onenote\sendtoonenotefilter.gpd в %ProgramFiles%\microsoft office\office14\onenote\[decryption@msgsafe.io][f8456e00]sendtoonenotefilter.gpd.shuriken
  • %ProgramFiles%\microsoft office\office14\onenote\sendtoonenote.ini в %ProgramFiles%\microsoft office\office14\onenote\[decryption@msgsafe.io][f8456e00]sendtoonenote.ini.shuriken
  • %ProgramFiles%\microsoft office\office14\onenote\sendtoonenote.gpd в %ProgramFiles%\microsoft office\office14\onenote\[decryption@msgsafe.io][f8456e00]sendtoonenote.gpd.shuriken
  • %ProgramFiles%\microsoft office\office14\onenote\sendtoonenote-pipelineconfig.xml в %ProgramFiles%\microsoft office\office14\onenote\[decryption@msgsafe.io][f8456e00]sendtoonenote-pipelineconfig.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\mstordb.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mstordb.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\omsxp32.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]omsxp32.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\olmapi32.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]olmapi32.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\msqry32.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msqry32.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\olkirmv.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]olkirmv.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\olkirm.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]olkirm.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\olkfstub.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]olkfstub.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\oisgraph.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]oisgraph.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\oisapp.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]oisapp.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\ois.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ois.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\msrtedit.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msrtedit.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\mail.ico в %ProgramFiles%\microsoft office\office14\groove\toolicons\[decryption@msgsafe.io][f8456e00]mail.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\oemprint.cat в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]oemprint.cat.shuriken
  • %ProgramFiles%\microsoft office\office14\mspub.exe.manifest в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mspub.exe.manifest.shuriken
  • %ProgramFiles%\microsoft office\office14\mset7en.kic в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mset7en.kic.shuriken
  • %ProgramFiles%\microsoft office\office14\mset7db.kic в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mset7db.kic.shuriken
  • %ProgramFiles%\microsoft office\office14\mscss7wre_en.dub в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mscss7wre_en.dub.shuriken
  • %ProgramFiles%\microsoft office\office14\mscss7cm_fr.dub в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mscss7cm_fr.dub.shuriken
  • %ProgramFiles%\microsoft office\office14\mscss7cm_es.dub в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mscss7cm_es.dub.shuriken
  • %ProgramFiles%\microsoft office\office14\mscss7cm_en.dub в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mscss7cm_en.dub.shuriken
  • %ProgramFiles%\microsoft office\office14\mscol11.ppd в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mscol11.ppd.shuriken
  • %ProgramFiles%\microsoft office\office14\mscol11.inf в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mscol11.inf.shuriken
  • %ProgramFiles%\microsoft office\office14\msaexp30.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msaexp30.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\msaccess.exe.manifest в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msaccess.exe.manifest.shuriken
  • %ProgramFiles%\microsoft office\office14\msaccess.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msaccess.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\msacc.olb в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msacc.olb.shuriken
  • %ProgramFiles%\microsoft office\office14\morph9.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]morph9.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\mml2omml.xsl в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mml2omml.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\mlshext.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mlshext.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\mlcfg32.cpl в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mlcfg32.cpl.shuriken
  • %ProgramFiles%\microsoft office\office14\mimedir.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mimedir.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\mset7es.kic в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mset7es.kic.shuriken
  • %ProgramFiles%\microsoft office\office14\mspub.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mspub.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\msodcw.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msodcw.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\mset7fr.kic в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mset7fr.kic.shuriken
  • %ProgramFiles%\microsoft office\office14\medcat.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]medcat.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\msohev.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msohev.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\mspst32.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mspst32.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\msppt.olb в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msppt.olb.shuriken
  • %ProgramFiles%\microsoft office\office14\msoutl.olb в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msoutl.olb.shuriken
  • %ProgramFiles%\microsoft office\office14\msouc.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msouc.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\msosync.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msosync.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\msostyle.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msostyle.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\onenotemanaged.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]onenotemanaged.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\msohtmed.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msohtmed.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\msocfuiutilitiesdll.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msocfuiutilitiesdll.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\mscss7wre_es.dub в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mscss7wre_es.dub.shuriken
  • %ProgramFiles%\microsoft office\office14\msocfu.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msocfu.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\msocf.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msocf.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\mso0127.acl в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mso0127.acl.shuriken
  • %ProgramFiles%\microsoft office\office14\msn.ico в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]msn.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\mset7jp.kic в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mset7jp.kic.shuriken
  • %ProgramFiles%\microsoft office\office14\mset7ge.kic в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mset7ge.kic.shuriken
  • %ProgramFiles%\microsoft office\office14\mspub.tlb в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]mspub.tlb.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsimagetemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]formsimagetemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_velvetrose.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_velvetrose.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_texturedblue.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_texturedblue.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\advcmp.dic в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]advcmp.dic.shuriken
  • %ProgramFiles%\microsoft office\office14\accicons.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]accicons.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\addins\outex2.ecf в %ProgramFiles%\microsoft office\office14\addins\[decryption@msgsafe.io][f8456e00]outex2.ecf.shuriken
  • %ProgramFiles%\microsoft office\office14\addins\outex.ecf в %ProgramFiles%\microsoft office\office14\addins\[decryption@msgsafe.io][f8456e00]outex.ecf.shuriken
  • %ProgramFiles%\microsoft office\office14\addins\msspc.ecf в %ProgramFiles%\microsoft office\office14\addins\[decryption@msgsafe.io][f8456e00]msspc.ecf.shuriken
  • %ProgramFiles%\microsoft office\office14\addins\msosec.xml в %ProgramFiles%\microsoft office\office14\addins\[decryption@msgsafe.io][f8456e00]msosec.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\addins\msosec.dll в %ProgramFiles%\microsoft office\office14\addins\[decryption@msgsafe.io][f8456e00]msosec.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\addins\faxext.ecf в %ProgramFiles%\microsoft office\office14\addins\[decryption@msgsafe.io][f8456e00]faxext.ecf.shuriken
  • %ProgramFiles%\microsoft office\office14\addins\accolk.dll в %ProgramFiles%\microsoft office\office14\addins\[decryption@msgsafe.io][f8456e00]accolk.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\acedao.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]acedao.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\accwiz.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]accwiz.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\accwiz\utility.accda в %ProgramFiles%\microsoft office\office14\accwiz\[decryption@msgsafe.io][f8456e00]utility.accda.shuriken
  • %ProgramFiles%\microsoft office\office14\accwiz\acwzusr12.accdu в %ProgramFiles%\microsoft office\office14\accwiz\[decryption@msgsafe.io][f8456e00]acwzusr12.accdu.shuriken
  • %ProgramFiles%\microsoft office\office14\accwiz\acwztool.accde в %ProgramFiles%\microsoft office\office14\accwiz\[decryption@msgsafe.io][f8456e00]acwztool.accde.shuriken
  • %ProgramFiles%\microsoft office\office14\accwiz\acwzmain.accde в %ProgramFiles%\microsoft office\office14\accwiz\[decryption@msgsafe.io][f8456e00]acwzmain.accde.shuriken
  • %ProgramFiles%\microsoft office\office14\accwiz\acwzlib.accde в %ProgramFiles%\microsoft office\office14\accwiz\[decryption@msgsafe.io][f8456e00]acwzlib.accde.shuriken
  • %ProgramFiles%\microsoft office\office14\accwiz\acwzdat12.accdu в %ProgramFiles%\microsoft office\office14\accwiz\[decryption@msgsafe.io][f8456e00]acwzdat12.accdu.shuriken
  • %ProgramFiles%\microsoft office\office14\advzip.dic в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]advzip.dic.shuriken
  • %ProgramFiles%\microsoft office\office14\accvdt.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]accvdt.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\style\apasixtheditionofficeonline.xsl в %ProgramFiles%\microsoft office\office14\bibliography\style\[decryption@msgsafe.io][f8456e00]apasixtheditionofficeonline.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\advtel.dic в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]advtel.dic.shuriken
  • %ProgramFiles%\microsoft office\office14\bdcmetadata.xsd в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]bdcmetadata.xsd.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\style\apa.xsl в %ProgramFiles%\microsoft office\office14\bibliography\style\[decryption@msgsafe.io][f8456e00]apa.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\sort\year.xsl в %ProgramFiles%\microsoft office\office14\bibliography\sort\[decryption@msgsafe.io][f8456e00]year.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\sort\title.xsl в %ProgramFiles%\microsoft office\office14\bibliography\sort\[decryption@msgsafe.io][f8456e00]title.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\sort\tag.xsl в %ProgramFiles%\microsoft office\office14\bibliography\sort\[decryption@msgsafe.io][f8456e00]tag.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\sort\author.xsl в %ProgramFiles%\microsoft office\office14\bibliography\sort\[decryption@msgsafe.io][f8456e00]author.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\author2xml.xsl в %ProgramFiles%\microsoft office\office14\bibliography\[decryption@msgsafe.io][f8456e00]author2xml.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\author2string.xsl в %ProgramFiles%\microsoft office\office14\bibliography\[decryption@msgsafe.io][f8456e00]author2string.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bdcmetadataresource.xsd в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]bdcmetadataresource.xsd.shuriken
  • %ProgramFiles%\microsoft office\office14\bcsevents.man в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]bcsevents.man.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\style\gb.xsl в %ProgramFiles%\microsoft office\office14\bibliography\style\[decryption@msgsafe.io][f8456e00]gb.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bcsclientmanifest.man в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]bcsclientmanifest.man.shuriken
  • %ProgramFiles%\microsoft office\office14\authzax.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]authzax.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\audiosearchsapife.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]audiosearchsapife.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\audiosearchmain.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]audiosearchmain.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\audiosearchlts.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]audiosearchlts.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\asciieng.lng в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]asciieng.lng.shuriken
  • %ProgramFiles%\microsoft office\office14\accessweb\servwrap.asp в %ProgramFiles%\microsoft office\office14\accessweb\[decryption@msgsafe.io][f8456e00]servwrap.asp.shuriken
  • %ProgramFiles%\microsoft office\office14\addins\pmailext.ecf в %ProgramFiles%\microsoft office\office14\addins\[decryption@msgsafe.io][f8456e00]pmailext.ecf.shuriken
  • %ProgramFiles%\microsoft office\office14\accessweb\rpt2htm4.xsl в %ProgramFiles%\microsoft office\office14\accessweb\[decryption@msgsafe.io][f8456e00]rpt2htm4.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\accessweb\clntwrap.htm в %ProgramFiles%\microsoft office\office14\accessweb\[decryption@msgsafe.io][f8456e00]clntwrap.htm.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\winword_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]winword_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\winword.dev_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]winword.dev_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\winword.dev_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]winword.dev_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\winword.dev_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]winword.dev_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\winword.dev_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]winword.dev_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\winword.dev.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]winword.dev.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\vviewres.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]vviewres.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\stslisti.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]stslisti.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\stslist.chm в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]stslist.chm.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\socialconnectorres.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]socialconnectorres.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\slintl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]slintl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\setlang_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]setlang_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\setlang_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]setlang_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\setlang_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]setlang_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\setlang_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]setlang_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\setlang.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]setlang.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\winword_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]winword_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\winword.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]winword.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\wwintl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]wwintl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\accddsf.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]accddsf.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\xllex.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]xllex.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\winword_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]winword_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\accddslm.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]accddslm.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\accdds.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]accdds.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\3082\mso.acl в %ProgramFiles%\microsoft office\office14\3082\[decryption@msgsafe.io][f8456e00]mso.acl.shuriken
  • %ProgramFiles%\microsoft office\office14\1036\mso.acl в %ProgramFiles%\microsoft office\office14\1036\[decryption@msgsafe.io][f8456e00]mso.acl.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\xmlsdk5.chm в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]xmlsdk5.chm.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\xlslicer.dll.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]xlslicer.dll.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\xlslicer.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]xlslicer.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\style\gostname.xsl в %ProgramFiles%\microsoft office\office14\bibliography\style\[decryption@msgsafe.io][f8456e00]gostname.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\style\chicago.xsl в %ProgramFiles%\microsoft office\office14\bibliography\style\[decryption@msgsafe.io][f8456e00]chicago.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\xlintl32.rest.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]xlintl32.rest.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\xlintl32.dll.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]xlintl32.dll.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\xlintl32.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]xlintl32.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\xlate_init.xsn в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]xlate_init.xsn.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\xlate_complete.xsn в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]xlate_complete.xsn.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\wzcnflct.chm в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]wzcnflct.chm.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\wwintl.rest.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]wwintl.rest.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\wwintl.dll.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]wwintl.dll.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\xlmacro.chm в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]xlmacro.chm.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\style\gosttitle.xsl в %ProgramFiles%\microsoft office\office14\bibliography\style\[decryption@msgsafe.io][f8456e00]gosttitle.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\css7data0009.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]css7data0009.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart4.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart4.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\css7data000c.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]css7data000c.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\transmgr.dll в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]transmgr.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\rm.dll в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]rm.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\pab.sam в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]pab.sam.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\org97.sam в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]org97.sam.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\oltask.fae в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]oltask.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\olnote.fae в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]olnote.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\olmail.fae в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]olmail.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\oljrnl.fae в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]oljrnl.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\olappt.fae в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]olappt.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\oladd.fae в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]oladd.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\ol.sam в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]ol.sam.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\odbc.sam в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]odbc.sam.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\desksam.sam в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]desksam.sam.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\delimwin.fae в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]delimwin.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\delimdos.fae в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]delimdos.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\act3.sam в %ProgramFiles%\microsoft office\office14\convert\[decryption@msgsafe.io][f8456e00]act3.sam.shuriken
  • %ProgramFiles%\microsoft office\office14\custom.propdesc в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]custom.propdesc.shuriken
  • %ProgramFiles%\microsoft office\office14\dbghelp.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]dbghelp.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\appt.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]appt.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\excel.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]excel.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\excel.exe.manifest в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]excel.exe.manifest.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\activity.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]activity.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\activits.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]activits.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\activitl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]activitl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\form.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]form.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\exsec32.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]exsec32.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\exlirmv.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]exlirmv.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\exlirm.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]exlirm.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\css7data000a.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]css7data000a.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\1033\transmrr.dll в %ProgramFiles%\microsoft office\office14\convert\1033\[decryption@msgsafe.io][f8456e00]transmrr.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\1033\pabr.sam в %ProgramFiles%\microsoft office\office14\convert\1033\[decryption@msgsafe.io][f8456e00]pabr.sam.shuriken
  • %ProgramFiles%\microsoft office\office14\english.lng в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]english.lng.shuriken
  • %ProgramFiles%\microsoft office\office14\engidx.dat в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]engidx.dat.shuriken
  • %ProgramFiles%\microsoft office\office14\engdic.dat в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]engdic.dat.shuriken
  • %ProgramFiles%\microsoft office\office14\emsmdb32.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]emsmdb32.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\emablt32.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]emablt32.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\document parts\1033\14\built-in building blocks.dotx в %ProgramFiles%\microsoft office\office14\document parts\1033\14\[decryption@msgsafe.io][f8456e00]built-in building blocks.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\dlgsetp.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]dlgsetp.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\envelope.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]envelope.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\winword_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]winword_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\rplbrf35.chm в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]rplbrf35.chm.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\reviewrouting_review.xsn в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]reviewrouting_review.xsn.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart5.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart5.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart2.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart2.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart15.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart15.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart14.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart14.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart13.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart13.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart12.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart12.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart11.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart11.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart10.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart10.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart1.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart1.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\style\turabian.xsl в %ProgramFiles%\microsoft office\office14\bibliography\style\[decryption@msgsafe.io][f8456e00]turabian.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\style\sist02.xsl в %ProgramFiles%\microsoft office\office14\bibliography\style\[decryption@msgsafe.io][f8456e00]sist02.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\style\mlaseventheditionofficeonline.xsl в %ProgramFiles%\microsoft office\office14\bibliography\style\[decryption@msgsafe.io][f8456e00]mlaseventheditionofficeonline.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\style\mla.xsl в %ProgramFiles%\microsoft office\office14\bibliography\style\[decryption@msgsafe.io][f8456e00]mla.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\style\iso690nmerical.xsl в %ProgramFiles%\microsoft office\office14\bibliography\style\[decryption@msgsafe.io][f8456e00]iso690nmerical.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\style\iso690.xsl в %ProgramFiles%\microsoft office\office14\bibliography\style\[decryption@msgsafe.io][f8456e00]iso690.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\style\ieee2006officeonline.xsl в %ProgramFiles%\microsoft office\office14\bibliography\style\[decryption@msgsafe.io][f8456e00]ieee2006officeonline.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\bibliography\style\harvardanglia2008officeonline.xsl в %ProgramFiles%\microsoft office\office14\bibliography\style\[decryption@msgsafe.io][f8456e00]harvardanglia2008officeonline.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart6.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart6.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart7.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart7.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\1033\olr.sam в %ProgramFiles%\microsoft office\office14\convert\1033\[decryption@msgsafe.io][f8456e00]olr.sam.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\1033\act3r.sam в %ProgramFiles%\microsoft office\office14\convert\1033\[decryption@msgsafe.io][f8456e00]act3r.sam.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\1033\delimr.fae в %ProgramFiles%\microsoft office\office14\convert\1033\[decryption@msgsafe.io][f8456e00]delimr.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\1033\olnoter.fae в %ProgramFiles%\microsoft office\office14\convert\1033\[decryption@msgsafe.io][f8456e00]olnoter.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\1033\olmailr.fae в %ProgramFiles%\microsoft office\office14\convert\1033\[decryption@msgsafe.io][f8456e00]olmailr.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\1033\oljrnlr.fae в %ProgramFiles%\microsoft office\office14\convert\1033\[decryption@msgsafe.io][f8456e00]oljrnlr.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\1033\olapptr.fae в %ProgramFiles%\microsoft office\office14\convert\1033\[decryption@msgsafe.io][f8456e00]olapptr.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\1033\oladdr.fae в %ProgramFiles%\microsoft office\office14\convert\1033\[decryption@msgsafe.io][f8456e00]oladdr.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\1033\odbcr.sam в %ProgramFiles%\microsoft office\office14\convert\1033\[decryption@msgsafe.io][f8456e00]odbcr.sam.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\1033\localdv.dll в %ProgramFiles%\microsoft office\office14\convert\1033\[decryption@msgsafe.io][f8456e00]localdv.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\1033\oltaskr.fae в %ProgramFiles%\microsoft office\office14\convert\1033\[decryption@msgsafe.io][f8456e00]oltaskr.fae.shuriken
  • %ProgramFiles%\microsoft office\office14\convert\1033\org97r.sam в %ProgramFiles%\microsoft office\office14\convert\1033\[decryption@msgsafe.io][f8456e00]org97r.sam.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart3.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart3.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\cnfnot32.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]cnfnot32.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\clview.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]clview.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\charsettable.chr в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]charsettable.chr.shuriken
  • %ProgramFiles%\microsoft office\office14\cgmimp32.hlp в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]cgmimp32.hlp.shuriken
  • %ProgramFiles%\microsoft office\office14\cdlmso.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]cdlmso.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart9.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart9.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\borders\msart8.bdr в %ProgramFiles%\microsoft office\office14\borders\[decryption@msgsafe.io][f8456e00]msart8.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\contab32.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]contab32.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\addins\outlvba.dll в %ProgramFiles%\microsoft office\office14\addins\[decryption@msgsafe.io][f8456e00]outlvba.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\apptl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]apptl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\appts.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]appts.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir48f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir48f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir37f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir37f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir47b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir47b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir46f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir46f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir46b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir46b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir45f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir45f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir45b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir45b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir44f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir44f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir44b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir44b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir43f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir43f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir43b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir43b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir42f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir42f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir41f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir41f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir40f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir40f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir3f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir3f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir3b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir3b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir39f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir39f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir49f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir49f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir38f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir38f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpapers.ini в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpapers.ini.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir49b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir49b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir5f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir5f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir9f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir9f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir9b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir9b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir8f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir8f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir8b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir8b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir7f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir7f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir7b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir7b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir6f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir6f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir6b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir6b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir5b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir5b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir10f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir10f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir51f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir51f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir51b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir51b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir50f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir50f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir50b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir50b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir4f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir4f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir4b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir4b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir36f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir36f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir48b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir48b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir36b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir36b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir35f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir35f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir25f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir25f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir20f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir20f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir1f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir1f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir1b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir1b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir19f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir19f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir18f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir18f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir17f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir17f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir16f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir16f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir15f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir15f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir14f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir14f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir13f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir13f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir12f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir12f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir11f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir11f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir10f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir10f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\papers.ini в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]papers.ini.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme55.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme55.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir23f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir23f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir21f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir21f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir26f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir26f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir34f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir34f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir30f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir30f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir22f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir22f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir35b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir35b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir34b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir34b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir33f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir33f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir33b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir33b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir32f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir32f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir32b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir32b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir31f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir31f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir11f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir11f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir00.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir00.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir30b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir30b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir2f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir2f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir2b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir2b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir29f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir29f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir29b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir29b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir28f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir28f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir28b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir28b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir27f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir27f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir31b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir31b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir12f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir12f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir6f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir6f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir28f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir28f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir7f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir7f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir6b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir6b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir5f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir5f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir5b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir5b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir51f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir51f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir51b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir51b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir50f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir50f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir50b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir50b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir4f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir4f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir4b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir4b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir49f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir49f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir49b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir49b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir48f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir48f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir48b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir48b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir47f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir47f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir47b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir47b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir46f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir46f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir8b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir8b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir8f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir8f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\thatch.dotx в %ProgramFiles%\microsoft office\office14\1033\quickstyles\[decryption@msgsafe.io][f8456e00]thatch.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\distinctive.dotx в %ProgramFiles%\microsoft office\office14\1033\quickstyles\[decryption@msgsafe.io][f8456e00]distinctive.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\elegant.dotx в %ProgramFiles%\microsoft office\office14\1033\quickstyles\[decryption@msgsafe.io][f8456e00]elegant.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\simple.dotx в %ProgramFiles%\microsoft office\office14\1033\quickstyles\[decryption@msgsafe.io][f8456e00]simple.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\perspective.dotx в %ProgramFiles%\microsoft office\office14\1033\quickstyles\[decryption@msgsafe.io][f8456e00]perspective.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\newsprint.dotx в %ProgramFiles%\microsoft office\office14\1033\quickstyles\[decryption@msgsafe.io][f8456e00]newsprint.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\modern.dotx в %ProgramFiles%\microsoft office\office14\1033\quickstyles\[decryption@msgsafe.io][f8456e00]modern.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\manuscript.dotx в %ProgramFiles%\microsoft office\office14\1033\quickstyles\[decryption@msgsafe.io][f8456e00]manuscript.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\formal.dotx в %ProgramFiles%\microsoft office\office14\1033\quickstyles\[decryption@msgsafe.io][f8456e00]formal.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\fancy.dotx в %ProgramFiles%\microsoft office\office14\1033\quickstyles\[decryption@msgsafe.io][f8456e00]fancy.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir7b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir7b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir46b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir46b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir45f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir45f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\default.dotx в %ProgramFiles%\microsoft office\office14\1033\quickstyles\[decryption@msgsafe.io][f8456e00]default.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\classic.dotx в %ProgramFiles%\microsoft office\office14\1033\quickstyles\[decryption@msgsafe.io][f8456e00]classic.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\qryint32.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]qryint32.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubwzint.rest.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]pubwzint.rest.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubwzint.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]pubwzint.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir9f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir9f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir9b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir9b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\defaultblackandwhite.dotx в %ProgramFiles%\microsoft office\office14\1033\quickstyles\[decryption@msgsafe.io][f8456e00]defaultblackandwhite.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\traditional.dotx в %ProgramFiles%\microsoft office\office14\1033\quickstyles\[decryption@msgsafe.io][f8456e00]traditional.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\reviewrouting_init.xsn в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]reviewrouting_init.xsn.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir47f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir47f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir29f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir29f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir26f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir26f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir25f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir25f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir24f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir24f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir23f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir23f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir22f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir22f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir21f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir21f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir20f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir20f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir1f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir1f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir1b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir1b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir19f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir19f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir18f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir18f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir17f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir17f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir16f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir16f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir15f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir15f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir14f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir14f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir13f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir13f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir2b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir2b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir2f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir2f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir44b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir44b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir38f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir38f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir39f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir39f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir43f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir43f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir43b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir43b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir42f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir42f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir41f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir41f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir40f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir40f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir3f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir3f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir3b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir3b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir44f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir44f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir45b.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir45b.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir27f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir27f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir36f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir36f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir35f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir35f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir34f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir34f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir33f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir33f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir32f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir32f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir31f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir31f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir30f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir30f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir37f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]zpdir37f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\cnfnot.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]cnfnot.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\bodypanebackground.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\[decryption@msgsafe.io][f8456e00]bodypanebackground.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\ipm.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]ipm.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\markupiconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\[decryption@msgsafe.io][f8456e00]markupiconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\inactivetabimagemask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\[decryption@msgsafe.io][f8456e00]inactivetabimagemask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\commsincomingimagesmall.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]commsincomingimagesmall.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\activetabimagemask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\[decryption@msgsafe.io][f8456e00]activetabimagemask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\activetabimage.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\[decryption@msgsafe.io][f8456e00]activetabimage.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\documentshare\wssfilestoolhomepagebackground.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\documentshare\[decryption@msgsafe.io][f8456e00]wssfilestoolhomepagebackground.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\discussion\discussiontooliconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\discussion\[decryption@msgsafe.io][f8456e00]discussiontooliconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\discussion\discussiontooliconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\discussion\[decryption@msgsafe.io][f8456e00]discussiontooliconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\computers\computericonmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\computers\[decryption@msgsafe.io][f8456e00]computericonmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\computers\computericon.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\computers\[decryption@msgsafe.io][f8456e00]computericon.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\unreadiconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]unreadiconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\unreadiconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]unreadiconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\unreadicon.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]unreadicon.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\messageboxiconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]messageboxiconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\messageboxiconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]messageboxiconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\commsoutgoingimagesmall.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]commsoutgoingimagesmall.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\commsoutgoingimagemasksmall.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]commsoutgoingimagemasksmall.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_velvetrose.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]bg_velvetrose.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\commsoutgoingimagemask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]commsoutgoingimagemask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\commsincomingimagemasksmall.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]commsincomingimagemasksmall.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\addtoviewarrow.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]addtoviewarrow.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_left_over.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]button_left_over.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_formshomepage.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]bg_formshomepage.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_texturedblue.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]bg_texturedblue.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_slateblue.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]bg_slateblue.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_premium.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]bg_premium.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_olivegreen.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]bg_olivegreen.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_lightspirit.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]bg_lightspirit.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_groove.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]bg_groove.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_greentea.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]bg_greentea.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_formshomepageblank.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]bg_formshomepageblank.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_earthy.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]bg_earthy.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_left_disable.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]button_left_disable.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_country.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]bg_country.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_casual.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]bg_casual.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_adobe.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]bg_adobe.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\attention.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]attention.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\addtoviewarrowmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]addtoviewarrowmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\markupiconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\[decryption@msgsafe.io][f8456e00]markupiconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\commsoutgoingimage.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]commsoutgoingimage.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\inactivetabimage.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\[decryption@msgsafe.io][f8456e00]inactivetabimage.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\commsincomingimagemask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]commsincomingimagemask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\webtoolimagesmask16x16.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]webtoolimagesmask16x16.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\calendartooliconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\[decryption@msgsafe.io][f8456e00]calendartooliconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\webtoolimages16x16.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]webtoolimages16x16.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\webtooliconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]webtooliconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\webtooliconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]webtooliconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\verisignlogo.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]verisignlogo.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\tipsimagemask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]tipsimagemask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\tipsimage.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]tipsimage.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\taskbariconimagesmask256colors.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]taskbariconimagesmask256colors.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\taskbariconimages256colors.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]taskbariconimages256colors.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\stopiconmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]stopiconmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\stopicon.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]stopicon.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\spacebackupiconsmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]spacebackupiconsmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\spacebackupicons.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]spacebackupicons.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\sketchiconimages.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]sketchiconimages.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\shared24x24imagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]shared24x24imagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\shared24x24images.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]shared24x24images.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\calendarviewbuttonimages.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\[decryption@msgsafe.io][f8456e00]calendarviewbuttonimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_off.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_off.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_filehigh.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_filehigh.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\globebuttonimage.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\[decryption@msgsafe.io][f8456e00]globebuttonimage.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\commsincomingimage.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]commsincomingimage.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\wssfilestooliconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]wssfilestooliconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_offmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_offmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_mediummask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_mediummask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_medium.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_medium.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_highmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_highmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_high.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_high.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_fileoffmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_fileoffmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_mid.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]button_mid.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_fileoff.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_fileoff.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_filehighmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_filehighmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_contactlowmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_contactlowmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_contactlow.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_contactlow.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_contacthighmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_contacthighmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_contacthigh.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_contacthigh.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_automask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_automask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_auto.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\[decryption@msgsafe.io][f8456e00]alertimage_auto.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\globebuttonimagemask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\[decryption@msgsafe.io][f8456e00]globebuttonimagemask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_left.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]button_left.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]view.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\image.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]image.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_mid_disable.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]button_mid_disable.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewby.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]viewby.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]view.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\validation.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]validation.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\utilityfunctions.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]utilityfunctions.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\submit.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]submit.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\spacer.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]spacer.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\search.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]search.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\menu_arrow.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]menu_arrow.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\menus.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]menus.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\grooveformsmetadata.xml в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]grooveformsmetadata.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formtoolimages.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]formtoolimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsviewframe.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]formsviewframe.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsviewattachmenticonsmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]formsviewattachmenticonsmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsviewattachmenticons.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]formsviewattachmenticons.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsversion1warning.htm в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]formsversion1warning.htm.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\track issues.fdt в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\[decryption@msgsafe.io][f8456e00]track issues.fdt.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\status report.fdt в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\[decryption@msgsafe.io][f8456e00]status report.fdt.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewdblclick.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]viewdblclick.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_premium.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_premium.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_country.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_country.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewheaderpreview.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]viewheaderpreview.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_slateblue.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_slateblue.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_earthy.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_earthy.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_olivegreen.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_olivegreen.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_lightspirit.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_lightspirit.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_groove.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_groove.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_greentea.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_greentea.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_formshomepageslice.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_formshomepageslice.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_formshomepageblank.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_formshomepageblank.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\process library.fdt в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\[decryption@msgsafe.io][f8456e00]process library.fdt.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_formshomepage.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_formshomepage.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_casual.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_casual.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\hiring requisition.fdt в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\[decryption@msgsafe.io][f8456e00]hiring requisition.fdt.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_adobe.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]bg_adobe.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\attention.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]attention.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\addtoviewarrowmask.bmp в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]addtoviewarrowmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\addtoviewarrow.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]addtoviewarrow.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\add.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\[decryption@msgsafe.io][f8456e00]add.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewselectionchanged.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]viewselectionchanged.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\policies.fdt в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\[decryption@msgsafe.io][f8456e00]policies.fdt.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\wssfilestooliconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]wssfilestooliconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.ico в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]view.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\hardware tracker.fdt в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\[decryption@msgsafe.io][f8456e00]hardware tracker.fdt.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\listbox.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]listbox.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\line.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]line.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\embeddedview.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]embeddedview.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\digitalink.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]digitalink.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\datetime.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]datetime.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\date.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]date.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\currency.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]currency.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\contact.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]contact.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\combobox.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]combobox.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\checkbox.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]checkbox.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\button.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]button.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\break.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]break.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\attachments.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]attachments.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_right_over.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]button_right_over.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_right_disable.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]button_right_disable.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_right.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]button_right.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_mid_over.gif в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]button_mid_over.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\numeric.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]numeric.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\customer support.fdt в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\[decryption@msgsafe.io][f8456e00]customer support.fdt.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\form.ico в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]form.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\password.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]password.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\questioniconmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]questioniconmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsblankpage.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]formsblankpage.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsprinttemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]formsprinttemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formspreviewtemplate.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]formspreviewtemplate.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formshomepagestyle.css в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]formshomepagestyle.css.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formshomepagescript.js в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]formshomepagescript.js.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formshomepage.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]formshomepage.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsdonottrust.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]formsdonottrust.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\shared16x16imagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]shared16x16imagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsbrowserupgrade.html в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\[decryption@msgsafe.io][f8456e00]formsbrowserupgrade.html.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\unformattednumeric.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]unformattednumeric.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\heading.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]heading.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\textview.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]textview.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\textbox.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]textbox.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\textarea.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]textarea.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\statictext.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]statictext.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\sectionheading.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]sectionheading.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\radio.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\[decryption@msgsafe.io][f8456e00]radio.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\hiring requisition - customized.fdt в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\[decryption@msgsafe.io][f8456e00]hiring requisition - customized.fdt.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\calendartooliconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\[decryption@msgsafe.io][f8456e00]calendartooliconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\shared16x16images.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]shared16x16images.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\questionicon.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]questionicon.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\scdrests.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]scdrests.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\scdrestl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]scdrestl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\scdresns.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]scdresns.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\scdresnl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]scdresnl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\scdreqs.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]scdreqs.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\scdreql.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]scdreql.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\scdcncls.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]scdcncls.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\scdcncll.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]scdcncll.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\rssitems.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]rssitems.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\rssiteml.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]rssiteml.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\rssitem.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]rssitem.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\resends.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]resends.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\resendl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]resendl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\resend.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]resend.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\reports.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]reports.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\reportl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]reportl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\report.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]report.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\schdcncl.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]schdcncl.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\smss.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]smss.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\securl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]securl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\schdreq.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]schdreq.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub10.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub10.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\securs.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]securs.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\smsl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]smsl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\smimes.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]smimes.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\smimee.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]smimee.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\signs.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]signs.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\signl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]signl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\sign.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]sign.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\repltmpl.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]repltmpl.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\sharing.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]sharing.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\secure.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]secure.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\ooftmpl.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]ooftmpl.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\secrecs.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]secrecs.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\secrecl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]secrecl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\secrec.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]secrec.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\schdrest.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]schdrest.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\schdresp.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]schdresp.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\schdresn.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]schdresn.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\remotes.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]remotes.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskacc.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]taskacc.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\scdresps.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]scdresps.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\remotel.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]remotel.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\ipml.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]ipml.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\infoml.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]infoml.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\infomail.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]infomail.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\exitems.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]exitems.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\exiteml.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]exiteml.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\exitem.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]exitem.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\docs.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]docs.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\docl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]docl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\doc.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]doc.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\distlsts.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]distlsts.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\distlstl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]distlstl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\distlist.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]distlist.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\contacts.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]contacts.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\contactl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]contactl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\contact.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]contact.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\conflict.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]conflict.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\cnfres.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]cnfres.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\infoms.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]infoms.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\ipms.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]ipms.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\recl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]recl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\mmss.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]mmss.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\recs.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]recs.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\mmsl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]mmsl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\rec.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]rec.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\rclrpt.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]rclrpt.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\posts.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]posts.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\postl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]postl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\postits.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]postits.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\postitl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]postitl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\task.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]task.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\postit.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]postit.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\post.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]post.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\oofs.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]oofs.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\oofl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]oofl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\omssms.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]omssms.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\omsmms.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]omsmms.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\notes.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]notes.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\notel.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]notel.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\note.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]note.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\remote.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]remote.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme54.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme54.css.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskaccs.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]taskaccs.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskdecl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]taskdecl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\logintool24x24images.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]logintool24x24images.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\logindialogbackground.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]logindialogbackground.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\informationiconmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]informationiconmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\informationicon.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]informationicon.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\gripmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]gripmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\grip.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]grip.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\form_statusimagemask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]form_statusimagemask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\form_statusimage.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]form_statusimage.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\discussiontooliconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]discussiontooliconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\discussiontooliconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]discussiontooliconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\dataviewiconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]dataviewiconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\dataviewiconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]dataviewiconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\datalisticonimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]datalisticonimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\datalisticonimages.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]datalisticonimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\createspaceimagemask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]createspaceimagemask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\createspaceimage.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]createspaceimage.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\chessiconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]chessiconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\logintool24x24imagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]logintool24x24imagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\messageattachmenticonimages.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]messageattachmenticonimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\messageattachmenticonimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]messageattachmenticonimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\messagehistoryiconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]messagehistoryiconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\cnfnot.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]cnfnot.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\calendartooliconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]calendartooliconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\picturestooliconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]picturestooliconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\picturestooliconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]picturestooliconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\outofsynciconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]outofsynciconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\outofsynciconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]outofsynciconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\outlinetooliconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]outlinetooliconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\outlinetooliconimages.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]outlinetooliconimages.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\chessiconimages.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]chessiconimages.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\notifierwindowmaskrtl.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]notifierwindowmaskrtl.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\notifieruparrow.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]notifieruparrow.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskaccl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]taskaccl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\notifierdisableuparrow.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]notifierdisableuparrow.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\notifierdisabledownarrow.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]notifierdisabledownarrow.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\notifierclosebutton.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]notifierclosebutton.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\notifierbackgroundrtl.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]notifierbackgroundrtl.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\notifierbackground.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]notifierbackground.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\messagehistoryiconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]messagehistoryiconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\notifierwindowmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]notifierwindowmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskdec.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]taskdec.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\calendartooliconimagesmask.bmp в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]calendartooliconimagesmask.bmp.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\whoosh.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\things\[decryption@msgsafe.io][f8456e00]whoosh.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\verisign_class_3_code_signing_2001-4_ca.cer в %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\[decryption@msgsafe.io][f8456e00]verisign_class_3_code_signing_2001-4_ca.cer.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\servers\relay.cer в %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\servers\[decryption@msgsafe.io][f8456e00]relay.cer.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\servers\management.cer в %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\servers\[decryption@msgsafe.io][f8456e00]management.cer.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\managedobjects\signedmanagedobjects.cer в %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\managedobjects\[decryption@msgsafe.io][f8456e00]signedmanagedobjects.cer.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\components\signedcomponents.cer в %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\components\[decryption@msgsafe.io][f8456e00]signedcomponents.cer.shuriken
  • %ProgramFiles%\microsoft office\office14\graph.ico в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]graph.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\graph.exe.manifest в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]graph.exe.manifest.shuriken
  • %ProgramFiles%\microsoft office\office14\graph.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]graph.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\gfx.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]gfx.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\french.lng в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]french.lng.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskupd.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]taskupd.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\tasks.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]tasks.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskreqs.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]taskreqs.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskreql.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]taskreql.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskreq.cfg в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]taskreq.cfg.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]taskl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\taskdecs.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]taskdecs.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\verisign_class_3_public_primary_ca.cer в %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\[decryption@msgsafe.io][f8456e00]verisign_class_3_public_primary_ca.cer.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\vs_componentsigningintermediate.cer в %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\[decryption@msgsafe.io][f8456e00]vs_componentsigningintermediate.cer.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\cough.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\people\[decryption@msgsafe.io][f8456e00]cough.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\giggle.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\people\[decryption@msgsafe.io][f8456e00]giggle.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\forms\1033\scdrespl.ico в %ProgramFiles%\microsoft office\office14\forms\1033\[decryption@msgsafe.io][f8456e00]scdrespl.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\splash.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\things\[decryption@msgsafe.io][f8456e00]splash.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\shot.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\things\[decryption@msgsafe.io][f8456e00]shot.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\horn.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\things\[decryption@msgsafe.io][f8456e00]horn.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\coupler.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\things\[decryption@msgsafe.io][f8456e00]coupler.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\can.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\things\[decryption@msgsafe.io][f8456e00]can.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\warn.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\places\[decryption@msgsafe.io][f8456e00]warn.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\vibe.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\places\[decryption@msgsafe.io][f8456e00]vibe.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\notifierdownarrow.jpg в %ProgramFiles%\microsoft office\office14\groove\toolbmps\[decryption@msgsafe.io][f8456e00]notifierdownarrow.jpg.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\toot.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\places\[decryption@msgsafe.io][f8456e00]toot.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\laser.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\places\[decryption@msgsafe.io][f8456e00]laser.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\shovel.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\things\[decryption@msgsafe.io][f8456e00]shovel.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\alarm.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\places\[decryption@msgsafe.io][f8456e00]alarm.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\whistling.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\people\[decryption@msgsafe.io][f8456e00]whistling.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\throat.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\people\[decryption@msgsafe.io][f8456e00]throat.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\sneeze.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\people\[decryption@msgsafe.io][f8456e00]sneeze.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\mmhmm.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\people\[decryption@msgsafe.io][f8456e00]mmhmm.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\hiccup.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\people\[decryption@msgsafe.io][f8456e00]hiccup.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\radar.wav в %ProgramFiles%\microsoft office\office14\groove\sounds\places\[decryption@msgsafe.io][f8456e00]radar.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir24f.gif в %ProgramFiles%\microsoft office\office14\1033\pubspapr\[decryption@msgsafe.io][f8456e00]pdir24f.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub11.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub11.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\adrespel.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]adrespel.poc.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-tool-view.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\[decryption@msgsafe.io][f8456e00]convertpdf-rna-tool-view.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\images\rhp_world_icon_hover_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\images\[decryption@msgsafe.io][f8456e00]rhp_world_icon_hover_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\images\rhp_world_icon_hover.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\images\[decryption@msgsafe.io][f8456e00]rhp_world_icon_hover.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\images\rhp_world_icon_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\images\[decryption@msgsafe.io][f8456e00]rhp_world_icon_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\images\rhp_world_icon.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\images\[decryption@msgsafe.io][f8456e00]rhp_world_icon.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\images\example_icons2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\images\[decryption@msgsafe.io][f8456e00]example_icons2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\images\example_icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\images\[decryption@msgsafe.io][f8456e00]example_icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\css\main-selector.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\css\[decryption@msgsafe.io][f8456e00]main-selector.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\[decryption@msgsafe.io][f8456e00]selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\[decryption@msgsafe.io][f8456e00]selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-tool-view.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\[decryption@msgsafe.io][f8456e00]exportpdf-rna-tool-view.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-tool-view.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\plugins\rhp\[decryption@msgsafe.io][f8456e00]combinepdf-tool-view.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\css\main-selector.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\css\[decryption@msgsafe.io][f8456e00]main-selector.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\plugins\rhp\[decryption@msgsafe.io][f8456e00]combinepdf-selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\[decryption@msgsafe.io][f8456e00]exportpdf-rna-selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\[decryption@msgsafe.io][f8456e00]convertpdf-rna-selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\exportpdf-tool-view.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\[decryption@msgsafe.io][f8456e00]exportpdf-tool-view.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\images\rhp_world_icon_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\images\[decryption@msgsafe.io][f8456e00]rhp_world_icon_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account-select\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account-select\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account-select\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account-select\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\[decryption@msgsafe.io][f8456e00]selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\zh-tw\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\zh-tw\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\zh-cn\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\zh-cn\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\uk-ua\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\uk-ua\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\tr-tr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\tr-tr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sl-si\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sl-si\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sk-sk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sk-sk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ru-ru\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ru-ru\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ro-ro\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ro-ro\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\css\plugin-selectors.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\css\[decryption@msgsafe.io][f8456e00]plugin-selectors.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\images\[decryption@msgsafe.io][f8456e00]rhp_world_icon_hover.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\[decryption@msgsafe.io][f8456e00]convertpdf-tool-view.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\images\warning.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\images\[decryption@msgsafe.io][f8456e00]warning.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\exportpdf-selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\[decryption@msgsafe.io][f8456e00]exportpdf-selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\images\[decryption@msgsafe.io][f8456e00]rhp_world_icon_hover_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\[decryption@msgsafe.io][f8456e00]convertpdf-selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\images\warning_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\images\[decryption@msgsafe.io][f8456e00]warning_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\core_icons_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\[decryption@msgsafe.io][f8456e00]core_icons_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\core_icons_fw.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\[decryption@msgsafe.io][f8456e00]core_icons_fw.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\core_icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\[decryption@msgsafe.io][f8456e00]core_icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\adobe_sign_tag_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\[decryption@msgsafe.io][f8456e00]adobe_sign_tag_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\adobe_sign_tag.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\[decryption@msgsafe.io][f8456e00]adobe_sign_tag.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\css\faf-main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\css\[decryption@msgsafe.io][f8456e00]faf-main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-tool-view.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\rhp\[decryption@msgsafe.io][f8456e00]editpdf-tool-view.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\rhp\[decryption@msgsafe.io][f8456e00]editpdf-selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\editpdf-tool-view.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\[decryption@msgsafe.io][f8456e00]editpdf-tool-view.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\editpdf-selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\[decryption@msgsafe.io][f8456e00]editpdf-selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\faf_field_grabber.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\[decryption@msgsafe.io][f8456e00]faf_field_grabber.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\faf_icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\[decryption@msgsafe.io][f8456e00]faf_icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\faf_icons_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\[decryption@msgsafe.io][f8456e00]faf_icons_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\handler@1x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\[decryption@msgsafe.io][f8456e00]handler@1x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\dot_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\[decryption@msgsafe.io][f8456e00]dot_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\dot.cur в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\[decryption@msgsafe.io][f8456e00]dot.cur.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\circle_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\[decryption@msgsafe.io][f8456e00]circle_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\circle.cur в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\[decryption@msgsafe.io][f8456e00]circle.cur.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\check_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\[decryption@msgsafe.io][f8456e00]check_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\check.cur в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\[decryption@msgsafe.io][f8456e00]check.cur.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\comb_field_white@1x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\[decryption@msgsafe.io][f8456e00]comb_field_white@1x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\a12_typetextfields_white@1x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\[decryption@msgsafe.io][f8456e00]a12_typetextfields_white@1x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\a12_line_white@1x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\[decryption@msgsafe.io][f8456e00]a12_line_white@1x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\a12_filleddot_white@1x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\[decryption@msgsafe.io][f8456e00]a12_filleddot_white@1x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\a12_delete@1x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\[decryption@msgsafe.io][f8456e00]a12_delete@1x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\a12_crossmark_white@1x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\[decryption@msgsafe.io][f8456e00]a12_crossmark_white@1x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\a12_checkmark_white@1x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\[decryption@msgsafe.io][f8456e00]a12_checkmark_white@1x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\a12_addblue@1x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\[decryption@msgsafe.io][f8456e00]a12_addblue@1x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\sample-thumb.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\[decryption@msgsafe.io][f8456e00]sample-thumb.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\a12_sign_white@1x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\[decryption@msgsafe.io][f8456e00]a12_sign_white@1x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\images\rhp_world_icon.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\images\[decryption@msgsafe.io][f8456e00]rhp_world_icon.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\a12_roundrect_white@1x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\[decryption@msgsafe.io][f8456e00]a12_roundrect_white@1x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\line.cur в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\[decryption@msgsafe.io][f8456e00]line.cur.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sl-si\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sl-si\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\hu-hu\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\hu-hu\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\images\rhp_world_icon_hover_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\images\[decryption@msgsafe.io][f8456e00]rhp_world_icon_hover_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\images\rhp_world_icon_hover.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\images\[decryption@msgsafe.io][f8456e00]rhp_world_icon_hover.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\images\rhp_world_icon_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\images\[decryption@msgsafe.io][f8456e00]rhp_world_icon_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\images\rhp_world_icon.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\images\[decryption@msgsafe.io][f8456e00]rhp_world_icon.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\images\example_icons2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\images\[decryption@msgsafe.io][f8456e00]example_icons2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\css\main-selector.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\css\[decryption@msgsafe.io][f8456e00]main-selector.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\js\selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\js\[decryption@msgsafe.io][f8456e00]selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\css\main-selector.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\css\[decryption@msgsafe.io][f8456e00]main-selector.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\[decryption@msgsafe.io][f8456e00]selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\images\example_icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\images\[decryption@msgsafe.io][f8456e00]example_icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\hi_contrast\aic_file_icons_retina_thumb_highcontrast_bow.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\hi_contrast\[decryption@msgsafe.io][f8456e00]aic_file_icons_retina_thumb_highcontrast_bow.png....
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ru-ru\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ru-ru\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ro-ro\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ro-ro\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\pl-pl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\pl-pl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ko-kr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ko-kr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\hu-hu\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\hu-hu\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\hr-hr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\hr-hr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fr-ma\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fr-ma\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\eu-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\eu-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sk-sk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sk-sk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\tr-tr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\tr-tr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\cs-cz\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\cs-cz\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\eu-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\eu-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-il\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-il\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-ae\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-ae\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ca-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ca-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-down-pressed.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\[decryption@msgsafe.io][f8456e00]arrow-down-pressed.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\config.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\[decryption@msgsafe.io][f8456e00]config.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app-api\dev\app-api.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app-api\dev\[decryption@msgsafe.io][f8456e00]app-api.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\zh-tw\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\zh-tw\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\zh-cn\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\zh-cn\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\uk-ua\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\uk-ua\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sl-si\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sl-si\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-il\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-il\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-ae\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-ae\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress_spinner_dark2x.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]progress_spinner_dark2x.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress_spinner.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]progress_spinner.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress-indeterminate.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]progress-indeterminate.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\logo_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]logo_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\large_trefoil_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]large_trefoil_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\large_trefoil.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]large_trefoil.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\japanese_over.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]japanese_over.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\ind_prog.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]ind_prog.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\illustrations_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]illustrations_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\illustrations.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]illustrations.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\hi_contrast\core_icons__retina_hicontrast_wob.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\hi_contrast\[decryption@msgsafe.io][f8456e00]core_icons__retina_hicontrast_wob.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\hi_contrast\core_icons__retina_hicontrast_bow.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\hi_contrast\[decryption@msgsafe.io][f8456e00]core_icons__retina_hicontrast_bow.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\hi_contrast\core_icons_highcontrast_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\hi_contrast\[decryption@msgsafe.io][f8456e00]core_icons_highcontrast_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\hi_contrast\core_icons_highcontrast.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\hi_contrast\[decryption@msgsafe.io][f8456e00]core_icons_highcontrast.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\hi_contrast\core_icons_hicontrast_wob.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\hi_contrast\[decryption@msgsafe.io][f8456e00]core_icons_hicontrast_wob.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\hi_contrast\core_icons_hicontrast_bow.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\hi_contrast\[decryption@msgsafe.io][f8456e00]core_icons_hicontrast_bow.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\hi_contrast\aic_file_icons_retina_thumb_highcontrast_wob.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\hi_contrast\[decryption@msgsafe.io][f8456e00]aic_file_icons_retina_thumb_highcontrast_wob.png....
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress_spinner2x.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]progress_spinner2x.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\rhp_icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]rhp_icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\cs-cz\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\cs-cz\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\selection-actions.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]selection-actions.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\rhp_icons_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]rhp_icons_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ca-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ca-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-up.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\[decryption@msgsafe.io][f8456e00]arrow-up.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-up-pressed.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\[decryption@msgsafe.io][f8456e00]arrow-up-pressed.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-right.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\[decryption@msgsafe.io][f8456e00]arrow-right.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-right-pressed.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\[decryption@msgsafe.io][f8456e00]arrow-right-pressed.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-left.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\[decryption@msgsafe.io][f8456e00]arrow-left.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fr-ma\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fr-ma\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-left-pressed.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\[decryption@msgsafe.io][f8456e00]arrow-left-pressed.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-down.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\[decryption@msgsafe.io][f8456e00]arrow-down.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win-scrollbar\vscroll-thumb.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win-scrollbar\[decryption@msgsafe.io][f8456e00]vscroll-thumb.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win-scrollbar\hscroll-thumb.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win-scrollbar\[decryption@msgsafe.io][f8456e00]hscroll-thumb.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win-scrollbar\arrow-up.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win-scrollbar\[decryption@msgsafe.io][f8456e00]arrow-up.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win-scrollbar\arrow-right.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win-scrollbar\[decryption@msgsafe.io][f8456e00]arrow-right.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win-scrollbar\arrow-left.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win-scrollbar\[decryption@msgsafe.io][f8456e00]arrow-left.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win-scrollbar\arrow-down.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win-scrollbar\[decryption@msgsafe.io][f8456e00]arrow-down.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\selection-actions2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]selection-actions2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\hr-hr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\hr-hr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\hu-hu\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\hu-hu\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\icons_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\[decryption@msgsafe.io][f8456e00]icons_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\icons_ie8.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\[decryption@msgsafe.io][f8456e00]icons_ie8.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\[decryption@msgsafe.io][f8456e00]icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\bg_pattern_rhp.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\[decryption@msgsafe.io][f8456e00]bg_pattern_rhp.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\bg_patterns_header.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\[decryption@msgsafe.io][f8456e00]bg_patterns_header.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\css\main-selector.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\css\[decryption@msgsafe.io][f8456e00]main-selector.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\misc\load-typekit.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\misc\[decryption@msgsafe.io][f8456e00]load-typekit.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\require\2.1.15\require.min.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\require\2.1.15\[decryption@msgsafe.io][f8456e00]require.min.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\jquery.ui.touch-punch.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\[decryption@msgsafe.io][f8456e00]jquery.ui.touch-punch.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\zh-tw\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\zh-tw\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\zh-cn\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\zh-cn\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\uk-ua\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\uk-ua\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\tr-tr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\tr-tr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sl-si\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sl-si\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\illustrations.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\[decryption@msgsafe.io][f8456e00]illustrations.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\illustrations_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\[decryption@msgsafe.io][f8456e00]illustrations_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\new_icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\[decryption@msgsafe.io][f8456e00]new_icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\new_icons_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\[decryption@msgsafe.io][f8456e00]new_icons_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ru-ru\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ru-ru\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ko-kr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ko-kr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\hu-hu\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\hu-hu\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\hr-hr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\hr-hr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fr-ma\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fr-ma\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sk-sk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sk-sk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-il\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-il\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-ae\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-ae\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\cs-cz\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\cs-cz\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ca-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ca-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\eu-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\eu-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\pl-pl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\pl-pl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-tw\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-tw\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-cn\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-cn\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\uk-ua\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\uk-ua\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\tr-tr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\tr-tr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sl-si\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sl-si\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sk-sk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sk-sk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ru-ru\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ru-ru\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ro-ro\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ro-ro\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pl-pl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pl-pl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ko-kr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ko-kr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\desktop.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\[decryption@msgsafe.io][f8456e00]desktop.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ca-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ca-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\cs-cz\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\cs-cz\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ro-ro\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ro-ro\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\pl-pl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\pl-pl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ko-kr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ko-kr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hu-hu\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hu-hu\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hr-hr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hr-hr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\eu-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\eu-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-il\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-il\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-ae\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-ae\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fr-ma\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fr-ma\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress_spinner_dark.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]progress_spinner_dark.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\line_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\[decryption@msgsafe.io][f8456e00]line_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\en-il\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\en-il\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\en-ae\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\en-ae\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\cs-cz\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\cs-cz\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\ca-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\ca-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\css\main-selector.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\css\[decryption@msgsafe.io][f8456e00]main-selector.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files-select\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files-select\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\[decryption@msgsafe.io][f8456e00]selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\zh-cn\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\zh-cn\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\uk-ua\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\uk-ua\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\eu-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\eu-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\tr-tr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\tr-tr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\sl-si\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\sl-si\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\sk-sk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\sk-sk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\ru-ru\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\ru-ru\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\ro-ro\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\ro-ro\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\sk-sk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\sk-sk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\ko-kr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\ko-kr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\hu-hu\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\hu-hu\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\hr-hr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\hr-hr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\fr-ma\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\fr-ma\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\sl-si\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\sl-si\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\uk-ua\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\uk-ua\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\[decryption@msgsafe.io][f8456e00]selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\zh-tw\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\zh-tw\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\zh-cn\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\zh-cn\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\uk-ua\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\uk-ua\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\tr-tr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\tr-tr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\sl-si\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\sl-si\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\sk-sk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\sk-sk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ru-ru\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ru-ru\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ro-ro\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ro-ro\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\pl-pl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\pl-pl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\hu-hu\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\hu-hu\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\pl-pl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\pl-pl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\pl-pl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\pl-pl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files-select\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files-select\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\fr-ma\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\eu-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\eu-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\en-il\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\en-il\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\hi_contrast\aic_file_icons_hicontrast_wob.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\hi_contrast\[decryption@msgsafe.io][f8456e00]aic_file_icons_hicontrast_wob.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\zh-cn\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\zh-cn\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\organize-pages-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]organize-pages-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\new-features-have-arrived.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]new-features-have-arrived.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\new-features-have-arrived-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]new-features-have-arrived-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\multi-tab-file-view.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]multi-tab-file-view.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\multi-tab-file-view-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]multi-tab-file-view-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\more-inside.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]more-inside.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\more-inside-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]more-inside-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\lets-get-started.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]lets-get-started.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\lets-get-started-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]lets-get-started-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\help.svg в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]help.svg.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\get-e-signatures.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]get-e-signatures.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\get-e-signatures-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]get-e-signatures-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\find-text.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]find-text.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\find-text-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]find-text-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\fill-sign.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]fill-sign.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\fill-sign-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]fill-sign-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\edit-pdf.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]edit-pdf.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\organize-pages.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]organize-pages.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\unified-e-signature-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]unified-e-signature-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\unified-e-signature.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]unified-e-signature.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\watch-tutorials-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]watch-tutorials-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\send-for-sign\css\main-selector.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\send-for-sign\css\[decryption@msgsafe.io][f8456e00]main-selector.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\[decryption@msgsafe.io][f8456e00]selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\edit-pdf-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]edit-pdf-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\watch-tutorials.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]watch-tutorials.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\dropbox.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]dropbox.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\ca-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-recent-files\js\nls\ca-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\connect-your-devices.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]connect-your-devices.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\a12-pdf.svg в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]a12-pdf.svg.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\images\example_icons2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\images\[decryption@msgsafe.io][f8456e00]example_icons2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\images\example_icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\images\[decryption@msgsafe.io][f8456e00]example_icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\images\edit_pdf_poster2x.jpg в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\images\[decryption@msgsafe.io][f8456e00]edit_pdf_poster2x.jpg.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\images\edit_pdf_poster.jpg в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\images\[decryption@msgsafe.io][f8456e00]edit_pdf_poster.jpg.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\css\main-selector.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\css\[decryption@msgsafe.io][f8456e00]main-selector.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files-select\js\selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files-select\js\[decryption@msgsafe.io][f8456e00]selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files-select\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files-select\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files-select\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files-select\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files-select\css\main-selector.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files-select\css\[decryption@msgsafe.io][f8456e00]main-selector.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\[decryption@msgsafe.io][f8456e00]selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\connect-your-devices-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]connect-your-devices-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\combine-files.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]combine-files.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\combine-files-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]combine-files-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\close.svg в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]close.svg.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\add-comment.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]add-comment.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\add-comment-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]add-comment-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\activate-more-tools.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]activate-more-tools.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\activate-more-tools-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]activate-more-tools-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\dropbox-2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\images\[decryption@msgsafe.io][f8456e00]dropbox-2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\zh-tw\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-sharepoint-files\js\nls\zh-tw\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\css\main-selector.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\css\[decryption@msgsafe.io][f8456e00]main-selector.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\[decryption@msgsafe.io][f8456e00]selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\ob-preview\js\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\text_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\[decryption@msgsafe.io][f8456e00]text_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\text.cur в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\[decryption@msgsafe.io][f8456e00]text.cur.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\file_icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\[decryption@msgsafe.io][f8456e00]file_icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\css\main-selector.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\css\[decryption@msgsafe.io][f8456e00]main-selector.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\[decryption@msgsafe.io][f8456e00]selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\icons_ie8.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\[decryption@msgsafe.io][f8456e00]icons_ie8.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\[decryption@msgsafe.io][f8456e00]icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\cs-cz\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\cs-cz\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\eu-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\eu-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-il\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-il\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-ae\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-ae\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ca-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ca-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\he-il\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\he-il\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ar-ae\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ar-ae\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\new_icons_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\[decryption@msgsafe.io][f8456e00]new_icons_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\new_icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\[decryption@msgsafe.io][f8456e00]new_icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\illustrations_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\[decryption@msgsafe.io][f8456e00]illustrations_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\illustrations.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\[decryption@msgsafe.io][f8456e00]illustrations.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\icons_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\[decryption@msgsafe.io][f8456e00]icons_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\bg_pattern_rhp.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\[decryption@msgsafe.io][f8456e00]bg_pattern_rhp.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\new_icons_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\[decryption@msgsafe.io][f8456e00]new_icons_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\new_icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\[decryption@msgsafe.io][f8456e00]new_icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\pl-pl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\pl-pl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\hu-hu\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\hu-hu\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\hr-hr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\hr-hr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\eu-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\eu-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\cs-cz\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\cs-cz\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ca-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ca-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\faf-main.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\[decryption@msgsafe.io][f8456e00]faf-main.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\x_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\[decryption@msgsafe.io][f8456e00]x_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\x.cur в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\[decryption@msgsafe.io][f8456e00]x.cur.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\icons_ie8.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\[decryption@msgsafe.io][f8456e00]icons_ie8.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\uk-ua\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\uk-ua\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ko-kr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ko-kr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\icons_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\[decryption@msgsafe.io][f8456e00]icons_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\[decryption@msgsafe.io][f8456e00]icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\files_icons2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\[decryption@msgsafe.io][f8456e00]files_icons2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\files_icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\[decryption@msgsafe.io][f8456e00]files_icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\css\main-selector.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\css\[decryption@msgsafe.io][f8456e00]main-selector.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\zh-tw\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\zh-tw\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\hr-hr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\hr-hr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fr-ma\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fr-ma\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\tr-tr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\tr-tr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sl-si\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sl-si\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sk-sk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sk-sk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ru-ru\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ru-ru\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ro-ro\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ro-ro\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\zh-cn\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\zh-cn\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\hu-hu\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\hu-hu\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\bg_patterns_header.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\[decryption@msgsafe.io][f8456e00]bg_patterns_header.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\zh-cn\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\zh-cn\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\[decryption@msgsafe.io][f8456e00]icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\css\main-selector.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\css\[decryption@msgsafe.io][f8456e00]main-selector.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\[decryption@msgsafe.io][f8456e00]selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sl-si\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sl-si\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\icons_ie8.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\[decryption@msgsafe.io][f8456e00]icons_ie8.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\icons_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\[decryption@msgsafe.io][f8456e00]icons_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\hu-hu\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\hu-hu\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-ae\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-ae\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\hr-hr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\hr-hr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\fr-ma\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\fr-ma\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\eu-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\eu-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-il\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-il\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\bg_pattern_rhp.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\[decryption@msgsafe.io][f8456e00]bg_pattern_rhp.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\cs-cz\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\cs-cz\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ca-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ca-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\new_icons_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\[decryption@msgsafe.io][f8456e00]new_icons_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\new_icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\[decryption@msgsafe.io][f8456e00]new_icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\illustrations_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\[decryption@msgsafe.io][f8456e00]illustrations_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\illustrations.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\[decryption@msgsafe.io][f8456e00]illustrations.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ko-kr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ko-kr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\bg_patterns_header.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\[decryption@msgsafe.io][f8456e00]bg_patterns_header.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\zh-tw\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\zh-tw\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\tr-tr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\tr-tr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sv-se\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sv-se\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sl-sl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sl-si\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sl-si\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sk-sk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sk-sk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ru-ru\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ru-ru\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\root\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ro-ro\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ro-ro\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\pt-br\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\pt-br\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\pl-pl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\pl-pl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\nl-nl\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\nl-nl\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ko-kr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ko-kr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\plugin.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\[decryption@msgsafe.io][f8456e00]plugin.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\selector.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\[decryption@msgsafe.io][f8456e00]selector.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-il\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-il\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\es-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\es-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\it-it\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\it-it\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\eu-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\eu-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\uk-ua\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\uk-ua\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-ae\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-ae\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\de-de\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\de-de\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\da-dk\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\da-dk\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ca-es\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ca-es\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\css\main-selector.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\css\[decryption@msgsafe.io][f8456e00]main-selector.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-gb\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\hi_contrast\aic_file_icons_highcontrast.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\hi_contrast\[decryption@msgsafe.io][f8456e00]aic_file_icons_highcontrast.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\hi_contrast\aic_file_icons_hicontrast_bow.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\hi_contrast\[decryption@msgsafe.io][f8456e00]aic_file_icons_hicontrast_bow.png.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\horizon.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]horizon.thmx.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\wcomp98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]wcomp98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\resume.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]resume.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\strbrst.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]strbrst.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\storyvertbb.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]storyvertbb.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\storyvertbb.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]storyvertbb.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\storybb.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]storybb.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\storybb.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]storybb.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\snipe.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]snipe.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\signhm.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]signhm.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\sign98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]sign98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\sign.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]sign.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\sign.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]sign.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\sidebarvertbb.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]sidebarvertbb.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\sidebarvertbb.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]sidebarvertbb.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\sidebarbb.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]sidebarbb.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\sidebarbb.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]sidebarbb.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\sidbar98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]sidbar98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\webcalso.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]webcalso.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\rspmech.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]rspmech.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\refedit.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]refedit.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\web11.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]web11.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\withcomp.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]withcomp.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\recall.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]recall.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\queries\msn moneycentral investor stock quotes.iqy в %ProgramFiles%\microsoft office\office14\queries\[decryption@msgsafe.io][f8456e00]msn moneycentral investor stock quotes.iqy.shuriken
  • %ProgramFiles%\microsoft office\office14\queries\msn moneycentral investor major indicies.iqy в %ProgramFiles%\microsoft office\office14\queries\[decryption@msgsafe.io][f8456e00]msn moneycentral investor major indicies.iqy.shuriken
  • %ProgramFiles%\microsoft office\office14\queries\msn moneycentral investor currency rates.iqy в %ProgramFiles%\microsoft office\office14\queries\[decryption@msgsafe.io][f8456e00]msn moneycentral investor currency rates.iqy.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\wsidbr98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]wsidbr98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\wpulqt98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]wpulqt98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\wordrep.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]wordrep.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\wordrep.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]wordrep.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\withcomp.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]withcomp.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\reverse.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]reverse.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\webpage.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]webpage.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\webpage.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]webpage.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\weblink.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]weblink.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\webhome.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]webhome.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\webhed98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]webhed98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\webemail.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]webemail.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\resume.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]resume.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\toc98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]toc98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\resp98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]resp98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\res98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]res98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\pictph.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]pictph.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\news98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]news98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\news11.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]news11.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\news.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]news.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\news.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]news.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\navbrph2.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]navbrph2.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\navbrph1.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]navbrph1.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\navbarv.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]navbarv.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\navbar11.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]navbar11.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\msthed98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]msthed98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\menu98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]menu98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\menu.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]menu.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\menu.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]menu.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\marquee.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]marquee.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\main.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]main.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\lthdhm.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]lthdhm.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\piccap98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]piccap98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\newshm.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]newshm.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\pnctuate.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]pnctuate.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\quikpubs.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]quikpubs.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\ps10targ.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]ps10targ.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\orig98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]orig98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\reptwiz.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]reptwiz.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\qp.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]qp.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\qp.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]qp.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\pulqot98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]pulqot98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\pullquotebb.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]pullquotebb.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\pullquotebb.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]pullquotebb.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\ps9crnrh.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]ps9crnrh.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\rswop.icm в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]rswop.icm.shuriken
  • %ProgramFiles%\microsoft office\office14\reminder.wav в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]reminder.wav.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\program.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]program.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\program.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]program.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\prog98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]prog98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\postcd98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]postcd98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\postcd11.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]postcd11.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\postcard.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]postcard.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\postcard.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]postcard.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\post98sp.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]post98sp.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\ps2swoos.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]ps2swoos.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\rtfhtml.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]rtfhtml.dll.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\offisupp.gif в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]offisupp.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\splashscreen.bmp в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]splashscreen.bmp.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\pawprint.gif в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]pawprint.gif.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\notebook.jpg в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]notebook.jpg.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\notebook.htm в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]notebook.htm.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\jungle.htm в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]jungle.htm.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\jungle.gif в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]jungle.gif.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\judgesch.htm в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]judgesch.htm.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\judgesch.gif в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]judgesch.gif.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\dadshirt.htm в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]dadshirt.htm.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\dadshirt.gif в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]dadshirt.gif.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\currency.htm в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]currency.htm.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\currency.gif в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]currency.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\xpage3c.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]xpage3c.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\xocr3.psp в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]xocr3.psp.shuriken
  • %ProgramFiles%\microsoft office\office14\xml2word.xsl в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]xml2word.xsl.shuriken
  • %ProgramFiles%\microsoft office\office14\xlicons.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]xlicons.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\xlcprtid.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]xlcprtid.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\xlcall32.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]xlcall32.dll.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\pawprint.htm в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]pawprint.htm.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\pinelumb.htm в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]pinelumb.htm.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\events.accdt в %ProgramFiles%\microsoft office\templates\1033\access\[decryption@msgsafe.io][f8456e00]events.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\datatype\address.accft в %ProgramFiles%\microsoft office\templates\1033\access\datatype\[decryption@msgsafe.io][f8456e00]address.accft.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\datatype\category.accft в %ProgramFiles%\microsoft office\templates\1033\access\datatype\[decryption@msgsafe.io][f8456e00]category.accft.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\datatype\tags.accft в %ProgramFiles%\microsoft office\templates\1033\access\datatype\[decryption@msgsafe.io][f8456e00]tags.accft.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\datatype\status.accft в %ProgramFiles%\microsoft office\templates\1033\access\datatype\[decryption@msgsafe.io][f8456e00]status.accft.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\datatype\start end dates.accft в %ProgramFiles%\microsoft office\templates\1033\access\datatype\[decryption@msgsafe.io][f8456e00]start end dates.accft.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\datatype\priority.accft в %ProgramFiles%\microsoft office\templates\1033\access\datatype\[decryption@msgsafe.io][f8456e00]priority.accft.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\datatype\phone.accft в %ProgramFiles%\microsoft office\templates\1033\access\datatype\[decryption@msgsafe.io][f8456e00]phone.accft.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\datatype\payment type.accft в %ProgramFiles%\microsoft office\templates\1033\access\datatype\[decryption@msgsafe.io][f8456e00]payment type.accft.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\datatype\name.accft в %ProgramFiles%\microsoft office\templates\1033\access\datatype\[decryption@msgsafe.io][f8456e00]name.accft.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\offisupp.htm в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]offisupp.htm.shuriken
  • %ProgramFiles%\microsoft office\office14\ximage3b.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ximage3b.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\wwlib.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]wwlib.dll.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\charitable contributions.accdt в %ProgramFiles%\microsoft office\templates\1033\access\[decryption@msgsafe.io][f8456e00]charitable contributions.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\assets.accdt в %ProgramFiles%\microsoft office\templates\1033\access\[decryption@msgsafe.io][f8456e00]assets.accdt.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\techtool.htm в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]techtool.htm.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\techtool.gif в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]techtool.gif.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\seamarbl.jpg в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]seamarbl.jpg.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\seamarbl.htm в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]seamarbl.htm.shuriken
  • %ProgramFiles%\microsoft office\stationery\1033\pinelumb.jpg в %ProgramFiles%\microsoft office\stationery\1033\[decryption@msgsafe.io][f8456e00]pinelumb.jpg.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\contacts.accdt в %ProgramFiles%\microsoft office\templates\1033\access\[decryption@msgsafe.io][f8456e00]contacts.accdt.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\picstyles.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]picstyles.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\lthd98sp.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]lthd98sp.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\lthd98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]lthd98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\ssgen.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]ssgen.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\socialprovider.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]socialprovider.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\socialconnector.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]socialconnector.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\soa.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]soa.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\slerror.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]slerror.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\sketchpadtestschema.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]sketchpadtestschema.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\sharepointprovider.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]sharepointprovider.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\setlang.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]setlang.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\seqchk10.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]seqchk10.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\sendto.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]sendto.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\selfcert.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]selfcert.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\segoechess.ttf в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]segoechess.ttf.shuriken
  • %ProgramFiles%\microsoft office\office14\scnpst64.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]scnpst64.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\scnpst32.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]scnpst32.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\scanpst.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]scanpst.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\samples\solvsamp.xls в %ProgramFiles%\microsoft office\office14\samples\[decryption@msgsafe.io][f8456e00]solvsamp.xls.shuriken
  • %ProgramFiles%\microsoft office\office14\saext.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]saext.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\stslist.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]stslist.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\subscription.xsd в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]subscription.xsd.shuriken
  • %ProgramFiles%\microsoft office\office14\wordicon.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]wordicon.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\twrecs.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]twrecs.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\twstruct.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]twstruct.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\wordcnvpxy.cnv в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]wordcnvpxy.cnv.shuriken
  • %ProgramFiles%\microsoft office\office14\winword.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]winword.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\vviewer.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]vviewer.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\vviewdwg.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]vviewdwg.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\vpreview.exe в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]vpreview.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\visshe.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]visshe.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\urlredir.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]urlredir.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\wordirm.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]wordirm.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\wordirmv.xml в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]wordirmv.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\spanish.lng в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]spanish.lng.shuriken
  • %ProgramFiles%\microsoft office\office14\twrecc.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]twrecc.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\tworient.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]tworient.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\twlay32.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]twlay32.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\twcutlin.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]twcutlin.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\twcutchr.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]twcutchr.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\thocrapi.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]thocrapi.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\thocr.psp в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]thocr.psp.shuriken
  • %ProgramFiles%\microsoft office\office14\twrece.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]twrece.dll.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\marketing projects.accdt в %ProgramFiles%\microsoft office\templates\1033\access\[decryption@msgsafe.io][f8456e00]marketing projects.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\faculty.accdt в %ProgramFiles%\microsoft office\templates\1033\access\[decryption@msgsafe.io][f8456e00]faculty.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\issues.accdt в %ProgramFiles%\microsoft office\templates\1033\access\[decryption@msgsafe.io][f8456e00]issues.accdt.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgaccbar.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgaccbar.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\bzcrd98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]bzcrd98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\contactinfobb.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]contactinfobb.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\checker.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]checker.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\cert98sp.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]cert98sp.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\cert98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]cert98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\cert.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]cert.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\cert.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]cert.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\catwiz11.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]catwiz11.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\catwiz.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]catwiz.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\catalog.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]catalog.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\catalog.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]catalog.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\calso98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]calso98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\calso11.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]calso11.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\calndr98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]calndr98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\calhm.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]calhm.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\calendar.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]calendar.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgaccbox.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgaccbox.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\calendar.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]calendar.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgcoupon.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgcoupon.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgaccbar.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgaccbar.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgborder.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgborder.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgcinfo.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgcinfo.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgchkbrd.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgchkbrd.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgchkbrd.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgchkbrd.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgcal.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgcal.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgcal.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgcal.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgboxes.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgboxes.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgboxes.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgboxes.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgborder.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgborder.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgbarbll.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgbarbll.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgdots.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgdots.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgbarbll.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgbarbll.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgatnget.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgatnget.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgatnget.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgatnget.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgad.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgad.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgad.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgad.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgaccbox.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgaccbox.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\bzcd98sp.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]bzcd98sp.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\coupon.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]coupon.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\bzcardhm.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]bzcardhm.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\bzcard11.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]bzcard11.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\air98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]air98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\acctbox.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]acctbox.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\accsbar.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]accsbar.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubtrap.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]pubtrap.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\pubconv.dll в %ProgramFiles%\microsoft office\office14\[decryption@msgsafe.io][f8456e00]pubconv.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub9.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub9.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub8.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub8.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub7.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub7.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub6.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub6.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub5b.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub5b.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub5a.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub5a.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub4.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub4.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub3b.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub3b.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub3a.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub3a.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub2b.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub2b.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub2a.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub2a.bdr.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\ad98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]ad98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\ad.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]ad.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\awardhm.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]awardhm.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\bs4boxes.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]bs4boxes.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\borderbb.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]borderbb.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\ad.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]ad.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\bs53boxs.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]bs53boxs.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\bs2barb.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]bs2barb.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\brochure.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]brochure.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\brochure.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]brochure.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\brchur98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]brchur98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\brchur11.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]brchur11.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\brch98sp.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]brch98sp.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgdots.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgdots.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgcoupon.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgcoupon.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\bizform.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]bizform.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\bizform.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]bizform.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\bizcard.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]bizcard.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\bizcard.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]bizcard.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\bdrtkful.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]bdrtkful.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\banner.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]banner.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\banner.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]banner.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\ban98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]ban98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\borderbb.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]borderbb.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgheading.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgheading.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\foldproj.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]foldproj.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgrepfrm.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgrepfrm.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\form98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]form98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\flyerhm.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]flyerhm.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\flyer98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]flyer98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\flyer11.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]flyer11.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\flyer.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]flyer.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\flyer.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]flyer.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\fly98sp.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]fly98sp.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\fezip.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]fezip.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\envhm.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]envhm.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\envelope.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]envelope.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\envelope.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]envelope.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\env98sp.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]env98sp.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\env98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]env98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\env11.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]env11.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\emailmod.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]emailmod.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\email11.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]email11.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\email.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]email.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\formctl.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]formctl.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\fs3box.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]fs3box.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\lineact.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]lineact.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\invite.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]invite.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\invite.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]invite.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\letthead.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]letthead.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\letthead.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]letthead.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\labelhm.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]labelhm.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\label98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]label98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\label.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]label.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\label.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]label.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\invite11.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]invite11.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\foldproj.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]foldproj.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\email.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]email.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dvdhm.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dvdhm.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\headingbb.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]headingbb.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\greeting.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]greeting.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\greeting.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]greeting.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\greet11.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]greet11.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\gift98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]gift98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\gift.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]gift.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\gift.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]gift.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\headingbb.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]headingbb.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\logo98.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]logo98.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\lthd11.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]lthd11.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\contactinfobb.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]contactinfobb.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgsidebr.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgsidebr.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgpunct.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgpunct.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgpunct.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgpunct.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgpquot.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgpquot.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgpquot.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgpquot.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgpiccap.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgpiccap.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgpiccap.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgpiccap.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgnavbar.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgnavbar.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgnavbar.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgnavbar.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgmasthd.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgmasthd.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgmarq.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgmarq.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgmarq.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgmarq.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgmain.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgmain.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dglogo.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dglogo.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dglogo.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dglogo.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dglinacc.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dglinacc.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dglinacc.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dglinacc.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgsidebr.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgsidebr.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgsidebrv.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgsidebrv.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgzip.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgzip.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebcal.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgwebcal.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebcal.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgwebcal.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebsbr.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgwebsbr.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebsbr.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgwebsbr.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebref.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgwebref.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebpqt.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgwebpqt.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebpqt.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgwebpqt.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebhd.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgwebhd.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebhd.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgwebhd.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgzipc.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgzipc.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dots.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dots.poc.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgrepfrm.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgrepfrm.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebbtn.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgwebbtn.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebad.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgwebad.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgtoc.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgtoc.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgtoc.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgtoc.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgtear.dpv в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgtear.dpv.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgstoryvert.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgstoryvert.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgstory.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgstory.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\dgwebbtn.xml в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]dgwebbtn.xml.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\northwind.accdt в %ProgramFiles%\microsoft office\templates\1033\access\[decryption@msgsafe.io][f8456e00]northwind.accdt.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\annotations\stamps\enu\signhere.pdf в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\annotations\stamps\enu\[decryption@msgsafe.io][f8456e00]signhere.pdf.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\tasks.accdt в %ProgramFiles%\microsoft office\templates\1033\access\[decryption@msgsafe.io][f8456e00]tasks.accdt.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\annotations\stamps\words.pdf в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\annotations\stamps\[decryption@msgsafe.io][f8456e00]words.pdf.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\adobe.reader.dependencies.manifest в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\[decryption@msgsafe.io][f8456e00]adobe.reader.dependencies.manifest.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\annotations\stamps\enu\dynamic.pdf в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\annotations\stamps\enu\[decryption@msgsafe.io][f8456e00]dynamic.pdf.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]acroform.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\pmp\qrcode.pmp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\pmp\[decryption@msgsafe.io][f8456e00]qrcode.pmp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\pmp\datamatrix.pmp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\pmp\[decryption@msgsafe.io][f8456e00]datamatrix.pmp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\pmp\adobepdf417.pmp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\pmp\[decryption@msgsafe.io][f8456e00]adobepdf417.pmp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\adobepdf.xdc в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\[decryption@msgsafe.io][f8456e00]adobepdf.xdc.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\accessibility.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]accessibility.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\pdfsigqformalrep.pdf в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\[decryption@msgsafe.io][f8456e00]pdfsigqformalrep.pdf.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\locale\en_us\stopwords.enu в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\locale\en_us\[decryption@msgsafe.io][f8456e00]stopwords.enu.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\legal\enu\license.html в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\legal\enu\[decryption@msgsafe.io][f8456e00]license.html.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\legal\enu\eula.ini в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\legal\enu\[decryption@msgsafe.io][f8456e00]eula.ini.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\javascripts\jsbytecodewin.bin в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\javascripts\[decryption@msgsafe.io][f8456e00]jsbytecodewin.bin.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\idtemplates\enu\defaultid.pdf в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\idtemplates\enu\[decryption@msgsafe.io][f8456e00]defaultid.pdf.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\idtemplates\enu\adobeid.pdf в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\idtemplates\enu\[decryption@msgsafe.io][f8456e00]adobeid.pdf.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\cryptocme.sig в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\[decryption@msgsafe.io][f8456e00]cryptocme.sig.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\checkers.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]checkers.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\agmgpuoptin.ini в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\[decryption@msgsafe.io][f8456e00]agmgpuoptin.ini.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\saveasrtf.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]saveasrtf.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\annots.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]annots.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\flash.mpp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\[decryption@msgsafe.io][f8456e00]flash.mpp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\reflow.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]reflow.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\readoutloud.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]readoutloud.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\ppklite.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]ppklite.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\pddom.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]pddom.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]multimedia.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\windowsmedia.mpp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\[decryption@msgsafe.io][f8456e00]windowsmedia.mpp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\quicktime.mpp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\[decryption@msgsafe.io][f8456e00]quicktime.mpp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\mcimpp.mpp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\[decryption@msgsafe.io][f8456e00]mcimpp.mpp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\makeaccessible.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]makeaccessible.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\locales\en-us.pak в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\locales\[decryption@msgsafe.io][f8456e00]en-us.pak.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\ia32.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]ia32.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\escript.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]escript.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\ebook.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]ebook.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\dva.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]dva.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\dropboxstorage.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]dropboxstorage.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\digsig.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]digsig.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\snapshot_blob.bin в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\[decryption@msgsafe.io][f8456e00]snapshot_blob.bin.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\annotations\stamps\enu\standardbusiness.pdf в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\annotations\stamps\enu\[decryption@msgsafe.io][f8456e00]standardbusiness.pdf.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\natives_blob.bin в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\[decryption@msgsafe.io][f8456e00]natives_blob.bin.shuriken
  • %ProgramFiles%\winrar\zipnew.dat в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]zipnew.dat.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\collectsignatures.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]collectsignatures.aapp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\certificates_r.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]certificates_r.aapp.shuriken
  • %ProgramFiles%\winrar\zip.sfx в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]zip.sfx.shuriken
  • %ProgramFiles%\winrar\winrar.chm в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]winrar.chm.shuriken
  • %ProgramFiles%\winrar\wincon64.sfx в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]wincon64.sfx.shuriken
  • %ProgramFiles%\winrar\wincon.sfx в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]wincon.sfx.shuriken
  • %ProgramFiles%\winrar\whatsnew.txt в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]whatsnew.txt.shuriken
  • %ProgramFiles%\winrar\uninstall.lst в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]uninstall.lst.shuriken
  • %ProgramFiles%\winrar\unacev2.dll в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]unacev2.dll.shuriken
  • %ProgramFiles%\winrar\readme.txt в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]readme.txt.shuriken
  • %ProgramFiles%\winrar\rarnew.dat в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]rarnew.dat.shuriken
  • %ProgramFiles%\winrar\rarfiles.lst в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]rarfiles.lst.shuriken
  • %ProgramFiles%\winrar\rar.txt в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]rar.txt.shuriken
  • %ProgramFiles%\winrar\order.htm в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]order.htm.shuriken
  • %ProgramFiles%\winrar\license.txt в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]license.txt.shuriken
  • %ProgramFiles%\winrar\descript.ion в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]descript.ion.shuriken
  • %ProgramFiles%\winrar\default64.sfx в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]default64.sfx.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\icudtl.dat в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\[decryption@msgsafe.io][f8456e00]icudtl.dat.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef_200_percent.pak в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\[decryption@msgsafe.io][f8456e00]cef_200_percent.pak.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\sendmail.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]sendmail.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\fillsign.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]fillsign.aapp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\spelling.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]spelling.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\epdf_rhp.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]epdf_rhp.aapp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef_100_percent.pak в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\[decryption@msgsafe.io][f8456e00]cef_100_percent.pak.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef.pak в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\[decryption@msgsafe.io][f8456e00]cef.pak.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\viewer.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]viewer.aapp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\trackedsend.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]trackedsend.aapp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\stamp.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]stamp.aapp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\measure.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]measure.aapp.shuriken
  • %ProgramFiles%\microsoft office\office14\pubwiz\tearoff.poc в %ProgramFiles%\microsoft office\office14\pubwiz\[decryption@msgsafe.io][f8456e00]tearoff.poc.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\search.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]search.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\epdf_full.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]epdf_full.aapp.shuriken
  • %ProgramFiles%\winrar\zip64.sfx в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]zip64.sfx.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\edit_r_rhp.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]edit_r_rhp.aapp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\edit_r_full.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]edit_r_full.aapp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\cpdf_rhp.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]cpdf_rhp.aapp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\cpdf_full.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]cpdf_full.aapp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\comments.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]comments.aapp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\combine_r_rhp.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]combine_r_rhp.aapp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\home.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]home.aapp.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\updater.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]updater.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-high-contrast.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\[decryption@msgsafe.io][f8456e00]main-high-contrast.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\end_review.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]end_review.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\a12_spinner_int.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]a12_spinner_int.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\[decryption@msgsafe.io][f8456e00]main-cef.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-win8.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\[decryption@msgsafe.io][f8456e00]main-cef-win8.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-win.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\[decryption@msgsafe.io][f8456e00]main-cef-win.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-mac.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\[decryption@msgsafe.io][f8456e00]main-cef-mac.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-high-contrast.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\[decryption@msgsafe.io][f8456e00]main-cef-high-contrast.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\plugins.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\[decryption@msgsafe.io][f8456e00]plugins.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\init.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\[decryption@msgsafe.io][f8456e00]init.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\index.html в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\[decryption@msgsafe.io][f8456e00]index.html.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\base_uris.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\[decryption@msgsafe.io][f8456e00]base_uris.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\warning.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]warning.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\turnonnotificationintray.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]turnonnotificationintray.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\turnonnotificationinacrobat.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]turnonnotificationinacrobat.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\turnoffnotificationintray.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]turnoffnotificationintray.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\turnoffnotificationinacrobat.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]turnoffnotificationinacrobat.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\trash.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]trash.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\a12_spinner.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]a12_spinner.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\a12_spinner_int_2x.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]a12_spinner_int_2x.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\cloud_icon.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\[decryption@msgsafe.io][f8456e00]cloud_icon.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\aic_file_icons_retina_thumb.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\[decryption@msgsafe.io][f8456e00]aic_file_icons_retina_thumb.png.shuriken
  • %ProgramFiles%\winrar\default.sfx в %ProgramFiles%\winrar\[decryption@msgsafe.io][f8456e00]default.sfx.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\ccloud.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]ccloud.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\aic_file_icons_2x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\[decryption@msgsafe.io][f8456e00]aic_file_icons_2x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\aic_file_icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\[decryption@msgsafe.io][f8456e00]aic_file_icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\favicon.ico в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]favicon.ico.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\dd_arrow_small.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]dd_arrow_small.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\core_icons_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]core_icons_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\core_icons.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]core_icons.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\tr.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]tr.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\a12_spinner_2x.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]a12_spinner_2x.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\close_x.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]close_x.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\stop_collection_data.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]stop_collection_data.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\apple-touch-icon-57x57-precomposed.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]apple-touch-icon-57x57-precomposed.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\apple-touch-icon-144x144-precomposed.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]apple-touch-icon-144x144-precomposed.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\apple-touch-icon-114x114-precomposed.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]apple-touch-icon-114x114-precomposed.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\adobe_spinner_mini.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]adobe_spinner_mini.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\adobe_spinner.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]adobe_spinner.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\adc_logo.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]adc_logo.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\ccloud_retina.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]ccloud_retina.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\apple-touch-icon-72x72-precomposed.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\[decryption@msgsafe.io][f8456e00]apple-touch-icon-72x72-precomposed.png.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\1494870c-9912-c184-4cc9-b401-a53f4d8de290.pdf в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\[decryption@msgsafe.io][f8456e00]1494870c-9912-c184-4cc9-b401-a53f4d8de290.pdf.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\tl.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]tl.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\forms_distributed.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]forms_distributed.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\distribute_form.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]distribute_form.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\create_form.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]create_form.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\br.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]br.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\bl.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]bl.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\add_reviewer.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]add_reviewer.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\rtc.der в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\[decryption@msgsafe.io][f8456e00]rtc.der.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\pmd.cer в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\[decryption@msgsafe.io][f8456e00]pmd.cer.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\tesselate.x3d в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\[decryption@msgsafe.io][f8456e00]tesselate.x3d.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\prcr.x3d в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\[decryption@msgsafe.io][f8456e00]prcr.x3d.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\prc\myriadcad.otf в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\prc\[decryption@msgsafe.io][f8456e00]myriadcad.otf.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\drvsoft.x3d в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\[decryption@msgsafe.io][f8456e00]drvsoft.x3d.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\drvdx9.x3d в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\[decryption@msgsafe.io][f8456e00]drvdx9.x3d.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\3difr.x3d в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\[decryption@msgsafe.io][f8456e00]3difr.x3d.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\2d.x3d в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\[decryption@msgsafe.io][f8456e00]2d.x3d.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\weblink.api в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\[decryption@msgsafe.io][f8456e00]weblink.api.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\ended_review_or_form.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]ended_review_or_form.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\forms_received.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]forms_received.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\server_ok.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]server_ok.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\server_lg.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]server_lg.gif.shuriken
  • %ProgramFiles%\windows sidebar\settings.ini в %ProgramFiles%\windows sidebar\[decryption@msgsafe.io][f8456e00]settings.ini.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\reviews_joined.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]reviews_joined.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\server_issue.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]server_issue.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\rss.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]rss.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\review_shared.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]review_shared.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\review_same_reviewers.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]review_same_reviewers.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\review_email.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]review_email.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\review_browser.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]review_browser.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\submission_history.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]submission_history.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\email_initiator.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]email_initiator.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\reviews_super.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]reviews_super.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\email_all.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]email_all.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\pdf.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]pdf.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\open_original_form.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]open_original_form.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\info.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]info.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\form_responses.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]form_responses.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\forms_super.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]forms_super.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\reviews_sent.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]reviews_sent.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\reviewers.gif в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\[decryption@msgsafe.io][f8456e00]reviewers.gif.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\appcenter_r.aapp в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\[decryption@msgsafe.io][f8456e00]appcenter_r.aapp.shuriken
  • %ProgramFiles%\reference assemblies\microsoft\framework\v3.0\winfxlist.xml в %ProgramFiles%\reference assemblies\microsoft\framework\v3.0\[decryption@msgsafe.io][f8456e00]winfxlist.xml.shuriken
  • %ProgramFiles%\reference assemblies\microsoft\framework\v3.0\redistlist\frameworklist.xml в %ProgramFiles%\reference assemblies\microsoft\framework\v3.0\redistlist\[decryption@msgsafe.io][f8456e00]frameworklist.xml.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\medianmergeletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]medianmergeletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\medianmergefax.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]medianmergefax.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\fax\urbanfax.dotx в %ProgramFiles%\microsoft office\templates\1033\fax\[decryption@msgsafe.io][f8456e00]urbanfax.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\fax\originfax.dotx в %ProgramFiles%\microsoft office\templates\1033\fax\[decryption@msgsafe.io][f8456e00]originfax.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\fax\orielfax.dotx в %ProgramFiles%\microsoft office\templates\1033\fax\[decryption@msgsafe.io][f8456e00]orielfax.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\fax\medianfax.dotx в %ProgramFiles%\microsoft office\templates\1033\fax\[decryption@msgsafe.io][f8456e00]medianfax.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\fax\equityfax.dotx в %ProgramFiles%\microsoft office\templates\1033\fax\[decryption@msgsafe.io][f8456e00]equityfax.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\expensereport.xltx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]expensereport.xltx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\executiveresume.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]executiveresume.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\executivereport.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]executivereport.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\executivenewsletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]executivenewsletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\executivemergeletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]executivemergeletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\executiveletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]executiveletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\essentialresume.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]essentialresume.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\essentialreport.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]essentialreport.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\essentialmergeletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]essentialmergeletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\essentialletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]essentialletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\originreport.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]originreport.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\originmergeletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]originmergeletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\originresume.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]originresume.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\planners.one в %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\[decryption@msgsafe.io][f8456e00]planners.one.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\personalmonthlybudget.xltx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]personalmonthlybudget.xltx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\designer.one в %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\[decryption@msgsafe.io][f8456e00]designer.one.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\originmergefax.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]originmergefax.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\originletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]originletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\orielresume.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]orielresume.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\orielreport.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]orielreport.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\orielmergeletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]orielmergeletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\orielmergefax.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]orielmergefax.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\loanamortization.xltx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]loanamortization.xltx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\equityresume.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]equityresume.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\business.one в %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\[decryption@msgsafe.io][f8456e00]business.one.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub1a.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub1a.bdr.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\blank.one в %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\[decryption@msgsafe.io][f8456e00]blank.one.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\academic.one в %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\[decryption@msgsafe.io][f8456e00]academic.one.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\onenote\14\notebook templates\notebook03.onepkg в %ProgramFiles%\microsoft office\templates\1033\onenote\14\notebook templates\[decryption@msgsafe.io][f8456e00]notebook03.onepkg.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\office word 2003 look.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]office word 2003 look.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\medianresume.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]medianresume.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\medianreport.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]medianreport.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\orielletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]orielletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\projectstatusreport.potx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]projectstatusreport.potx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\medianletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]medianletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\equitymergefax.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]equitymergefax.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\wss\107.accdt в %ProgramFiles%\microsoft office\templates\1033\access\wss\[decryption@msgsafe.io][f8456e00]107.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\users.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]users.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\tasks.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]tasks.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\tabs.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]tabs.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\msgbox.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]msgbox.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\media.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]media.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\list.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]list.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\issues.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]issues.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\dialog.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]dialog.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\details.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]details.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\contacts.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]contacts.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\comments.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]comments.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\2 top.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]2 top.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\2 right.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]2 right.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\1 top.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]1 top.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\part\1 right.accdt в %ProgramFiles%\microsoft office\templates\1033\access\part\[decryption@msgsafe.io][f8456e00]1 right.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\students.accdt в %ProgramFiles%\microsoft office\templates\1033\access\[decryption@msgsafe.io][f8456e00]students.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\projects.accdt в %ProgramFiles%\microsoft office\templates\1033\access\[decryption@msgsafe.io][f8456e00]projects.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\wss\1100.accdt в %ProgramFiles%\microsoft office\templates\1033\access\wss\[decryption@msgsafe.io][f8456e00]1100.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\contemporaryphotoalbum.potx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]contemporaryphotoalbum.potx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\billingstatement.xltx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]billingstatement.xltx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\access\sales pipeline.accdt в %ProgramFiles%\microsoft office\templates\1033\access\[decryption@msgsafe.io][f8456e00]sales pipeline.accdt.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\equityletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]equityletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\classicphotoalbum.potx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]classicphotoalbum.potx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\bloodpressuretracker.xltx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]bloodpressuretracker.xltx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\blog.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]blog.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\blacktieresume.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]blacktieresume.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\blacktienewsletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]blacktienewsletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\blacktiemergeletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]blacktiemergeletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\equityreport.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]equityreport.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\equitymergeletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]equitymergeletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\apothecaryresume.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]apothecaryresume.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\apothecarynewsletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]apothecarynewsletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\apothecarymergeletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]apothecarymergeletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\apothecaryletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]apothecaryletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\adjacencyresume.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]adjacencyresume.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\adjacencyreport.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]adjacencyreport.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\adjacencymergeletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]adjacencymergeletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\adjacencyletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]adjacencyletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\blacktieletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]blacktieletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\office14\pubba\mspub1b.bdr в %ProgramFiles%\microsoft office\office14\pubba\[decryption@msgsafe.io][f8456e00]mspub1b.bdr.shuriken
  • %ProgramFiles%\mozilla thunderbird\defaults\pref\channel-prefs.js в %ProgramFiles%\mozilla thunderbird\defaults\pref\[decryption@msgsafe.io][f8456e00]channel-prefs.js.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\quizshow.potx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]quizshow.potx.shuriken
  • %ProgramFiles%\mozilla thunderbird\fonts\twemojimozilla.ttf в %ProgramFiles%\mozilla thunderbird\fonts\[decryption@msgsafe.io][f8456e00]twemojimozilla.ttf.shuriken
  • %ProgramFiles%\mozilla thunderbird\features\wetransfer@extensions.thunderbird.net.xpi в %ProgramFiles%\mozilla thunderbird\features\[decryption@msgsafe.io][f8456e00]wetransfer@extensions.thunderbird.net.xpi.shuriken
  • %ProgramFiles%\mozilla thunderbird\defaults\messenger\mailviews.dat в %ProgramFiles%\mozilla thunderbird\defaults\messenger\[decryption@msgsafe.io][f8456e00]mailviews.dat.shuriken
  • %ProgramFiles%\mozilla thunderbird\crashreporter.ini в %ProgramFiles%\mozilla thunderbird\[decryption@msgsafe.io][f8456e00]crashreporter.ini.shuriken
  • %ProgramFiles%\mozilla thunderbird\chrome\icons\default\msgcomposewindow.ico в %ProgramFiles%\mozilla thunderbird\chrome\icons\default\[decryption@msgsafe.io][f8456e00]msgcomposewindow.ico.shuriken
  • %ProgramFiles%\mozilla thunderbird\chrome\icons\default\messengerwindow.ico в %ProgramFiles%\mozilla thunderbird\chrome\icons\default\[decryption@msgsafe.io][f8456e00]messengerwindow.ico.shuriken
  • %ProgramFiles%\mozilla thunderbird\chrome\icons\default\calendar-task-summary-dialog.ico в %ProgramFiles%\mozilla thunderbird\chrome\icons\default\[decryption@msgsafe.io][f8456e00]calendar-task-summary-dialog.ico.shuriken
  • %ProgramFiles%\mozilla thunderbird\chrome\icons\default\calendar-task-dialog.ico в %ProgramFiles%\mozilla thunderbird\chrome\icons\default\[decryption@msgsafe.io][f8456e00]calendar-task-dialog.ico.shuriken
  • %ProgramFiles%\mozilla thunderbird\chrome\icons\default\calendar-event-summary-dialog.ico в %ProgramFiles%\mozilla thunderbird\chrome\icons\default\[decryption@msgsafe.io][f8456e00]calendar-event-summary-dialog.ico.shuriken
  • %ProgramFiles%\mozilla thunderbird\chrome\icons\default\calendar-event-dialog.ico в %ProgramFiles%\mozilla thunderbird\chrome\icons\default\[decryption@msgsafe.io][f8456e00]calendar-event-dialog.ico.shuriken
  • %ProgramFiles%\mozilla thunderbird\chrome\icons\default\calendar-alarm-dialog.ico в %ProgramFiles%\mozilla thunderbird\chrome\icons\default\[decryption@msgsafe.io][f8456e00]calendar-alarm-dialog.ico.shuriken
  • %ProgramFiles%\mozilla thunderbird\chrome\icons\default\addressbookwindow.ico в %ProgramFiles%\mozilla thunderbird\chrome\icons\default\[decryption@msgsafe.io][f8456e00]addressbookwindow.ico.shuriken
  • %ProgramFiles%\mozilla thunderbird\chrome\icons\default\abcardwindow.ico в %ProgramFiles%\mozilla thunderbird\chrome\icons\default\[decryption@msgsafe.io][f8456e00]abcardwindow.ico.shuriken
  • %ProgramFiles%\mozilla thunderbird\application.ini в %ProgramFiles%\mozilla thunderbird\[decryption@msgsafe.io][f8456e00]application.ini.shuriken
  • %ProgramFiles%\mozilla thunderbird\accessible.tlb в %ProgramFiles%\mozilla thunderbird\[decryption@msgsafe.io][f8456e00]accessible.tlb.shuriken
  • %ProgramFiles%\mozilla firefox\xul.dll.sig в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]xul.dll.sig.shuriken
  • %ProgramFiles%\mozilla firefox\updater.ini в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]updater.ini.shuriken
  • %ProgramFiles%\mozilla thunderbird\install.log в %ProgramFiles%\mozilla thunderbird\[decryption@msgsafe.io][f8456e00]install.log.shuriken
  • %ProgramFiles%\msbuild\microsoft\windows workflow foundation\v3.0\workflow.visualbasic.targets в %ProgramFiles%\msbuild\microsoft\windows workflow foundation\v3.0\[decryption@msgsafe.io][f8456e00]workflow.visualbasic.targets.shuriken
  • %ProgramFiles%\mozilla thunderbird\removed-files в %ProgramFiles%\mozilla thunderbird\[decryption@msgsafe.io][f8456e00]removed-files.shuriken
  • %ProgramFiles%\mozilla thunderbird\isp\bogofilter.sfd в %ProgramFiles%\mozilla thunderbird\isp\[decryption@msgsafe.io][f8456e00]bogofilter.sfd.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\introducingpowerpoint2010.potx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]introducingpowerpoint2010.potx.shuriken
  • %ProgramFiles%\mozilla thunderbird\thunderbird.visualelementsmanifest.xml в %ProgramFiles%\mozilla thunderbird\[decryption@msgsafe.io][f8456e00]thunderbird.visualelementsmanifest.xml.shuriken
  • %ProgramFiles%\msbuild\microsoft\windows workflow foundation\v3.0\workflow.targets в %ProgramFiles%\msbuild\microsoft\windows workflow foundation\v3.0\[decryption@msgsafe.io][f8456e00]workflow.targets.shuriken
  • %ProgramFiles%\mozilla thunderbird\visualelements\visualelements_70.png в %ProgramFiles%\mozilla thunderbird\visualelements\[decryption@msgsafe.io][f8456e00]visualelements_70.png.shuriken
  • %ProgramFiles%\mozilla thunderbird\visualelements\visualelements_150.png в %ProgramFiles%\mozilla thunderbird\visualelements\[decryption@msgsafe.io][f8456e00]visualelements_150.png.shuriken
  • %ProgramFiles%\mozilla thunderbird\updater.ini в %ProgramFiles%\mozilla thunderbird\[decryption@msgsafe.io][f8456e00]updater.ini.shuriken
  • %ProgramFiles%\mozilla thunderbird\update-settings.ini в %ProgramFiles%\mozilla thunderbird\[decryption@msgsafe.io][f8456e00]update-settings.ini.shuriken
  • %ProgramFiles%\mozilla thunderbird\uninstall\uninstall.log в %ProgramFiles%\mozilla thunderbird\uninstall\[decryption@msgsafe.io][f8456e00]uninstall.log.shuriken
  • %ProgramFiles%\mozilla firefox\update-settings.ini в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]update-settings.ini.shuriken
  • %ProgramFiles%\mozilla thunderbird\uninstall\shortcuts_log.ini в %ProgramFiles%\mozilla thunderbird\uninstall\[decryption@msgsafe.io][f8456e00]shortcuts_log.ini.shuriken
  • %ProgramFiles%\mozilla thunderbird\precomplete в %ProgramFiles%\mozilla thunderbird\[decryption@msgsafe.io][f8456e00]precomplete.shuriken
  • %ProgramFiles%\mozilla firefox\uninstall\shortcuts_log.ini в %ProgramFiles%\mozilla firefox\uninstall\[decryption@msgsafe.io][f8456e00]shortcuts_log.ini.shuriken
  • %ProgramFiles%\mozilla thunderbird\platform.ini в %ProgramFiles%\mozilla thunderbird\[decryption@msgsafe.io][f8456e00]platform.ini.shuriken
  • %ProgramFiles%\mozilla thunderbird\omni.ja в %ProgramFiles%\mozilla thunderbird\[decryption@msgsafe.io][f8456e00]omni.ja.shuriken
  • %ProgramFiles%\mozilla thunderbird\isp\spampal.sfd в %ProgramFiles%\mozilla thunderbird\isp\[decryption@msgsafe.io][f8456e00]spampal.sfd.shuriken
  • %ProgramFiles%\mozilla thunderbird\isp\spamassassin.sfd в %ProgramFiles%\mozilla thunderbird\isp\[decryption@msgsafe.io][f8456e00]spamassassin.sfd.shuriken
  • %ProgramFiles%\mozilla thunderbird\isp\popfile.sfd в %ProgramFiles%\mozilla thunderbird\isp\[decryption@msgsafe.io][f8456e00]popfile.sfd.shuriken
  • %ProgramFiles%\mozilla thunderbird\isp\dspam.sfd в %ProgramFiles%\mozilla thunderbird\isp\[decryption@msgsafe.io][f8456e00]dspam.sfd.shuriken
  • %ProgramFiles%\mozilla firefox\uninstall\uninstall.log в %ProgramFiles%\mozilla firefox\uninstall\[decryption@msgsafe.io][f8456e00]uninstall.log.shuriken
  • %ProgramFiles%\mozilla firefox\browser\features\doh-rollout@mozilla.org.xpi в %ProgramFiles%\mozilla firefox\browser\features\[decryption@msgsafe.io][f8456e00]doh-rollout@mozilla.org.xpi.shuriken
  • %ProgramFiles%\mozilla thunderbird\dependentlibs.list в %ProgramFiles%\mozilla thunderbird\[decryption@msgsafe.io][f8456e00]dependentlibs.list.shuriken
  • %ProgramFiles%\mozilla firefox\precomplete в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]precomplete.shuriken
  • %ProgramFiles%\mozilla firefox\browser\features\screenshots@mozilla.org.xpi в %ProgramFiles%\mozilla firefox\browser\features\[decryption@msgsafe.io][f8456e00]screenshots@mozilla.org.xpi.shuriken
  • %ProgramFiles%\mozilla firefox\browser\features\formautofill@mozilla.org.xpi в %ProgramFiles%\mozilla firefox\browser\features\[decryption@msgsafe.io][f8456e00]formautofill@mozilla.org.xpi.shuriken
  • %ProgramFiles%\mozilla firefox\application.ini в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]application.ini.shuriken
  • %ProgramFiles%\mozilla firefox\accessible.tlb в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]accessible.tlb.shuriken
  • %ProgramFiles%\microsoft sync framework\v1.0\runtime\x64\resources\1033\synchronization.rll в %ProgramFiles%\microsoft sync framework\v1.0\runtime\x64\resources\1033\[decryption@msgsafe.io][f8456e00]synchronization.rll.shuriken
  • %ProgramFiles%\microsoft sync framework\v1.0\documentation\1033\license agreements\synchronizationeula.rtf в %ProgramFiles%\microsoft sync framework\v1.0\documentation\1033\license agreements\[decryption@msgsafe.io][f8456e00]synchronizationeula.rtf.shuriken
  • %ProgramFiles%\microsoft office\templates\presentation designs\maple.gif в %ProgramFiles%\microsoft office\templates\presentation designs\[decryption@msgsafe.io][f8456e00]maple.gif.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\widescreenpresentation.potx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]widescreenpresentation.potx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\urbanresume.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]urbanresume.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\urbanreport.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]urbanreport.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\urbanphotoalbum.potx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]urbanphotoalbum.potx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\urbanmergeletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]urbanmergeletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\urbanmergefax.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]urbanmergefax.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\urbanletter.dotx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]urbanletter.dotx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\training.potx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]training.potx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\timecard.xltx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]timecard.xltx.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\salesreport.xltx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]salesreport.xltx.shuriken
  • %ProgramFiles%\mozilla firefox\browser\features\webcompat-reporter@mozilla.org.xpi в %ProgramFiles%\mozilla firefox\browser\features\[decryption@msgsafe.io][f8456e00]webcompat-reporter@mozilla.org.xpi.shuriken
  • %ProgramFiles%\mozilla firefox\plugin-container.exe.sig в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]plugin-container.exe.sig.shuriken
  • %ProgramFiles%\mozilla firefox\distibution\policies.json в %ProgramFiles%\mozilla firefox\distibution\[decryption@msgsafe.io][f8456e00]policies.json.shuriken
  • %ProgramFiles%\mozilla firefox\browser\features\webcompat@mozilla.org.xpi в %ProgramFiles%\mozilla firefox\browser\features\[decryption@msgsafe.io][f8456e00]webcompat@mozilla.org.xpi.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\fiverules.potx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]fiverules.potx.shuriken
  • %ProgramFiles%\mozilla firefox\firefox.exe.sig в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]firefox.exe.sig.shuriken
  • %ProgramFiles%\mozilla firefox\platform.ini в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]platform.ini.shuriken
  • %ProgramFiles%\mozilla firefox\omni.ja в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]omni.ja.shuriken
  • %ProgramFiles%\mozilla firefox\install.log в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]install.log.shuriken
  • %ProgramFiles%\mozilla firefox\gmp-clearkey\0.1\manifest.json в %ProgramFiles%\mozilla firefox\gmp-clearkey\0.1\[decryption@msgsafe.io][f8456e00]manifest.json.shuriken
  • %ProgramFiles%\mozilla firefox\gmp-clearkey\0.1\clearkey.dll.sig в %ProgramFiles%\mozilla firefox\gmp-clearkey\0.1\[decryption@msgsafe.io][f8456e00]clearkey.dll.sig.shuriken
  • %ProgramFiles%\mozilla firefox\fonts\twemojimozilla.ttf в %ProgramFiles%\mozilla firefox\fonts\[decryption@msgsafe.io][f8456e00]twemojimozilla.ttf.shuriken
  • %ProgramFiles%\microsoft office\templates\1033\pitchbook.potx в %ProgramFiles%\microsoft office\templates\1033\[decryption@msgsafe.io][f8456e00]pitchbook.potx.shuriken
  • %ProgramFiles%\mozilla firefox\firefox.visualelementsmanifest.xml в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]firefox.visualelementsmanifest.xml.shuriken
  • %ProgramFiles%\mozilla firefox\dependentlibs.list в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]dependentlibs.list.shuriken
  • %ProgramFiles%\mozilla firefox\browser\crashreporter-override.ini в %ProgramFiles%\mozilla firefox\browser\[decryption@msgsafe.io][f8456e00]crashreporter-override.ini.shuriken
  • %ProgramFiles%\mozilla firefox\defaults\pref\channel-prefs.js в %ProgramFiles%\mozilla firefox\defaults\pref\[decryption@msgsafe.io][f8456e00]channel-prefs.js.shuriken
  • %ProgramFiles%\mozilla firefox\crashreporter.ini в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]crashreporter.ini.shuriken
  • %ProgramFiles%\mozilla firefox\browser\visualelements\visualelements_70.png в %ProgramFiles%\mozilla firefox\browser\visualelements\[decryption@msgsafe.io][f8456e00]visualelements_70.png.shuriken
  • %ProgramFiles%\mozilla firefox\browser\visualelements\visualelements_150.png в %ProgramFiles%\mozilla firefox\browser\visualelements\[decryption@msgsafe.io][f8456e00]visualelements_150.png.shuriken
  • %ProgramFiles%\mozilla firefox\browser\override.ini в %ProgramFiles%\mozilla firefox\browser\[decryption@msgsafe.io][f8456e00]override.ini.shuriken
  • %ProgramFiles%\mozilla firefox\browser\omni.ja в %ProgramFiles%\mozilla firefox\browser\[decryption@msgsafe.io][f8456e00]omni.ja.shuriken
  • %ProgramFiles%\mozilla firefox\removed-files в %ProgramFiles%\mozilla firefox\[decryption@msgsafe.io][f8456e00]removed-files.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme53.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme53.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme52.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme52.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme51.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme51.css.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0196142.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0196142.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187895.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187895.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0195788.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0195788.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0195772.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0195772.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0195428.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0195428.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0195342.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0195342.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0195320.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0195320.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0195260.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0195260.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0195254.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0195254.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0195248.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0195248.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0188679.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0188679.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0188669.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0188669.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0188667.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0188667.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0188587.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0188587.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0188519.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0188519.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0188513.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0188513.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0188511.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0188511.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0196358.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0196358.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187921.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187921.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0198712.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0198712.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0196354.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0196354.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0198025.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0198025.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0198494.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0198494.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0198447.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0198447.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0198377.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0198377.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0198372.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0198372.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0198234.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0198234.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0198226.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0198226.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0198113.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0198113.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0198102.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0198102.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0198022.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0198022.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0199303.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0199303.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0198021.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0198021.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0198020.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0198020.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0198016.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0198016.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0197983.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0197983.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0197979.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0197979.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0196364.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0196364.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187893.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187893.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0196110.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0196110.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187883.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187883.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187881.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187881.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185842.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185842.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185800.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185800.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185798.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185798.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185796.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185796.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185790.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185790.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185786.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185786.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185780.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185780.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185778.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185778.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185776.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185776.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185774.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185774.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185670.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185670.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0183574.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0183574.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0183198.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0183198.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0183174.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0183174.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0183172.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0183172.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0182946.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0182946.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185828.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185828.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185806.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185806.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0186346.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0186346.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187861.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187861.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187829.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187829.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185818.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185818.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187863.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187863.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187859.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187859.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187851.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187851.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187849.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187849.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187847.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187847.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187839.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187839.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187837.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187837.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0199307.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0199307.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0199279.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0199279.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187825.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187825.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187819.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187819.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187817.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187817.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187815.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187815.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187647.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187647.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0186364.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0186364.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0186362.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0186362.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0186360.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0186360.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0187835.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0187835.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0199423.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0199423.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0233665.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0233665.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0200521.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0200521.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0234000.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0234000.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0233512.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0233512.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0232803.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0232803.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0232797.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0232797.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0232795.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0232795.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0232395.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0232395.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0232393.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0232393.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0232171.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0232171.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0230558.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0230558.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0230553.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0230553.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0228959.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0228959.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0228823.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0228823.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0227558.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0227558.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0227419.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0227419.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0217872.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0217872.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0217302.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0217302.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0217262.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0217262.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0234001.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0234001.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0234376.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0234376.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239953.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239953.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239057.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239057.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239063.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239063.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239951.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239951.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239943.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239943.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239941.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239941.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239935.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239935.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239611.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239611.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239191.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239191.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239079.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239079.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0233992.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0233992.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0216874.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0216874.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0216612.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0216612.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0238959.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0238959.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0238927.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0238927.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0238333.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0238333.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0237759.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0237759.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0237336.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0237336.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0237228.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0237228.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0237225.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0237225.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0238983.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0238983.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0185834.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0185834.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0182902.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0182902.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0182898.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0182898.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0200611.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0200611.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0200383.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0200383.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0200377.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0200377.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0200289.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0200289.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0200279.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0200279.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0200273.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0200273.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0200189.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0200189.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0200183.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0200183.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0200163.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0200163.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0200151.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0200151.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0199609.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0199609.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0199483.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0199483.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0199475.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0199475.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0199473.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0199473.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0199469.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0199469.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0199465.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0199465.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0199429.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0199429.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0202045.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0202045.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0211981.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0211981.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0216540.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0216540.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0214948.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0214948.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0215070.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0215070.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0216153.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0216153.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0216112.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0216112.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0215718.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0215718.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0215710.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0215710.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0215709.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0215709.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0215210.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0215210.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0215076.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0215076.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0216570.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0216570.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0216600.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0216600.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0200467.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0200467.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0213449.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0213449.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0213243.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0213243.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0212953.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0212953.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0212751.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0212751.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0212685.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0212685.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0212601.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0212601.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0212299.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0212299.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0214934.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0214934.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239965.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239965.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239955.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239955.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107280.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107280.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0145879.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0145879.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107724.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107724.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0145669.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0145669.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0145373.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0145373.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0145361.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0145361.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0145272.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0145272.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0145212.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0145212.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0145168.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0145168.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0144773.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0144773.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0136865.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0136865.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107750.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107750.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107748.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107748.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107746.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107746.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107744.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107744.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107742.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107742.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107734.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107734.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107730.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107730.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0145904.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0145904.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107728.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107728.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0151581.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0151581.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0145895.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0145895.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0150861.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0150861.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0151073.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0151073.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0151067.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0151067.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0151063.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0151063.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0151061.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0151061.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0151055.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0151055.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0151047.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0151047.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0151045.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0151045.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0151041.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0151041.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0150150.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0150150.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152430.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152430.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0149118.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0149118.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0149018.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0149018.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0148798.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0148798.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0148757.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0148757.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0148309.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0148309.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0146142.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0146142.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107722.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107722.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0145810.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0145810.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107718.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107718.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107712.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107712.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107458.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107458.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107426.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107426.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107364.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107364.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107358.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107358.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107350.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107350.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107344.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107344.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107342.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107342.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107328.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107328.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107316.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107316.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107314.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107314.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107308.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107308.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107302.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107302.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107300.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107300.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107290.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107290.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107288.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107288.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107282.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107282.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107452.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107452.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107446.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107446.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107468.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107468.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107658.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107658.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107500.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107500.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107450.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107450.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107708.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107708.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107544.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107544.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107528.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107528.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107526.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107526.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107516.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107516.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107514.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107514.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107512.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107512.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152432.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152432.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152414.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152414.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107496.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107496.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107494.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107494.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107492.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107492.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107490.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107490.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107488.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107488.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107484.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107484.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107482.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107482.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107480.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107480.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107502.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107502.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152436.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152436.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0164153.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0164153.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152694.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152694.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0171685.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0171685.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0160590.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0160590.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0158477.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0158477.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0158071.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0158071.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0157831.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0157831.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0157191.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0157191.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0157177.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0157177.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0157167.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0157167.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0156537.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0156537.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153518.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153518.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153516.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153516.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153514.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153514.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153508.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153508.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153398.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153398.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153313.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153313.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153307.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153307.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153305.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153305.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0171847.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0171847.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0172035.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0172035.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0179963.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0179963.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0177257.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0177257.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0177806.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0177806.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0178932.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0178932.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0178639.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0178639.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0178632.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0178632.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0178523.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0178523.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0178460.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0178460.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0178459.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0178459.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0178348.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0178348.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0168644.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0168644.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153302.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153302.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153299.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153299.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0175361.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0175361.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0174952.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0174952.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0174639.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0174639.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0174635.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0174635.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0174315.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0174315.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0172193.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0172193.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0172067.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0172067.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0175428.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0175428.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0182689.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0182689.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0182888.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0182888.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0145707.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0145707.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152696.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152696.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152688.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152688.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152628.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152628.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152626.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152626.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152622.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152622.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152610.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152610.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152608.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152608.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152606.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152606.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152602.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152602.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152600.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152600.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152594.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152594.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152590.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152590.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152570.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152570.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152568.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152568.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152560.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152560.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152558.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152558.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152556.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152556.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152698.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152698.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152702.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152702.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153095.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153095.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152890.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152890.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152892.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152892.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153093.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153093.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153091.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153091.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153089.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153089.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153087.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153087.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153047.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153047.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152898.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152898.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152894.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152894.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153265.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153265.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0153273.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0153273.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152690.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152690.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152882.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152882.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152878.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152878.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152876.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152876.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152722.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152722.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152716.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152716.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152708.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152708.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152704.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152704.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0152884.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0152884.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107456.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107456.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239973.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239973.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0279644.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0279644.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00784_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00784_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01149_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01149_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01148_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01148_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01141_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01141_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01130_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01130_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01126_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01126_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01123_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01123_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01069_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01069_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01066_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01066_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01064_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01064_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00932_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00932_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00810_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00810_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00809_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00809_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00808_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00808_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00807_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00807_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00806_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00806_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00798_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00798_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01157_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01157_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01154_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01154_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01161_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01161_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00641_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00641_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01680_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01680_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01627_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01627_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01474_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01474_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01473_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01473_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01472_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01472_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01470_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01470_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01468_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01468_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01421_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01421_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01361_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01361_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00532_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00532_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01358_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01358_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01357_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01357_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01356_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01356_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01354_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01354_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01293_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01293_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01164_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01164_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01158_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01158_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01682_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01682_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00538_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00538_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00068_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00068_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01849_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01849_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00388_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00388_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00057_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00057_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00042_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00042_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\music_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]music_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\mp00646_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]mp00646_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\mp00132_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]mp00132_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\mp00021_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]mp00021_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\jngle_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]jngle_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\java_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]java_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0400005.png в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0400005.png.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0400004.png в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0400004.png.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0400003.png в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0400003.png.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0400002.png в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0400002.png.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0400001.png в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0400001.png.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0390072.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0390072.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0387895.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0387895.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00238_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00238_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00389_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00389_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00530_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00530_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00525_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00525_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01848_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01848_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00438_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00438_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00523_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00523_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00512_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00512_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00494_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00494_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00487_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00487_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00462_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00462_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00458_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00458_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01701_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01701_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01368_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01368_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00454_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00454_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00058_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00058_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00417_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00417_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00396_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00396_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00395_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00395_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00394_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00394_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00391_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00391_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00390_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00390_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00452_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00452_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00433_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00433_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00693_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00693_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01852_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01852_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_10.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]parnt_10.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_09.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]parnt_09.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_08.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]parnt_08.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_07.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]parnt_07.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_06.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]parnt_06.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_05.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]parnt_05.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_04.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]parnt_04.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_03.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]parnt_03.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_02.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]parnt_02.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]parnt_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\paper_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]paper_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\outdr_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]outdr_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ocean_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ocean_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\nbook_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]nbook_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02453_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02453_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02451_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02451_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00014_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00014_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00034_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00034_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00049_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00049_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00050_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00050_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00685_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00685_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00668_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00668_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00640_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00640_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00633_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00633_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00608_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00608_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00578_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00578_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00563_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00563_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00559_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00559_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02450_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02450_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00555_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00555_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02448_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02448_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00489_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00489_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00485_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00485_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00478_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00478_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00468_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00468_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00272_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00272_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00231_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00231_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00052_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00052_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00542_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00542_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0387882.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0387882.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02444_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02444_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na00330_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na00330_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02368_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02368_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02407_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02407_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02356_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02356_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02264_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02264_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02262_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02262_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02127_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02127_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02126_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02126_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02125_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02125_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02124_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02124_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02093_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02093_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02092_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02092_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02091_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02091_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02066_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02066_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02041_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02041_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02009_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02009_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01866_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01866_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01858_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01858_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02371_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02371_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02373_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02373_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02384_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02384_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02386_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02386_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02443_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02443_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02441_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02441_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02439_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02439_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02435_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02435_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02431_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02431_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02426_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02426_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02424_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02424_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02423_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02423_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02446_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02446_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02417_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02417_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00013_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00013_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02405_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02405_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02404_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02404_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02400_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02400_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02398_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02398_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02390_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02390_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02389_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02389_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02388_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02388_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02413_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02413_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239967.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239967.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na02361_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na02361_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\na01152_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]na01152_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0387604.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0387604.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0293800.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0293800.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0295069.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0295069.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0294989.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0294989.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0292278.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0292278.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0292272.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0292272.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0292270.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0292270.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0292248.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0292248.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0291794.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0291794.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0290548.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0290548.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0289430.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0289430.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0287645.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0287645.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0287644.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0287644.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0287643.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0287643.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0287642.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0287642.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0287641.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0287641.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0287417.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0287417.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0287415.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0287415.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0287408.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0287408.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0304853.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0304853.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0293832.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0293832.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0304405.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0304405.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0287020.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0287020.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0297727.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0297727.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0304371.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0304371.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0301432.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0301432.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0301418.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0301418.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0301052.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0301052.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0301044.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0301044.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0300862.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0300862.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0297759.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0297759.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0297757.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0297757.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0297725.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0297725.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0309480.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0309480.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0297269.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0297269.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0297229.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0297229.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0296288.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0296288.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0296279.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0296279.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0296277.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0296277.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0294991.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0294991.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0287019.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0287019.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0287024.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0287024.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0287018.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0287018.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0252629.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0252629.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0280468.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0280468.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0250504.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0250504.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0241781.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0241781.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0241773.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0241773.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0241077.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0241077.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0241043.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0241043.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0241041.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0241041.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0241037.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0241037.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0241019.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0241019.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0240291.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0240291.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0240189.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0240189.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0240175.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0240175.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0240157.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0240157.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239997.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239997.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0239975.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0239975.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0252669.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0252669.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0278702.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0278702.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0250997.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0250997.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0285822.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0285822.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0285808.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0285808.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0304875.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0304875.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0251007.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0251007.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0285820.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0285820.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0285796.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0285796.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0285792.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0285792.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0285782.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0285782.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0285780.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0285780.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0285484.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0285484.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0304861.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0304861.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0309567.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0309567.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0285462.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0285462.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0282126.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0282126.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0281640.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0281640.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0281638.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0281638.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0281632.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0281632.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0281630.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0281630.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0281243.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0281243.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0281008.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0281008.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0282932.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0282932.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0282928.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0282928.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382958.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382958.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382957.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382957.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0324694.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0324694.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382961.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382961.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382955.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382955.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382954.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382954.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382952.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382952.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382950.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382950.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382948.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382948.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382947.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382947.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382944.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382944.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382942.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382942.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382939.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382939.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382938.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382938.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382931.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382931.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382930.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382930.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382927.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382927.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382926.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382926.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382925.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382925.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382959.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382959.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382962.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382962.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0387337.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0387337.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0386764.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0386764.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0387591.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0387591.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0384862.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0384862.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0386485.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0386485.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0386270.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0386270.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0386267.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0386267.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0386120.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0386120.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0384900.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0384900.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0384895.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0384895.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382836.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382836.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382960.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382960.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0384888.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0384888.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341654.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341654.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382969.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382969.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382968.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382968.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382967.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382967.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382966.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382966.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382965.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382965.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382963.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382963.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0384885.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0384885.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0382970.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0382970.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0387578.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0387578.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341742.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341742.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0292286.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0292286.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0324704.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0324704.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0318448.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0318448.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0315612.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0315612.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0315580.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0315580.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0314068.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0314068.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0313974.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0313974.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0313970.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0313970.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0313965.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0313965.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0313896.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0313896.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0309920.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0309920.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0309904.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0309904.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0309902.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0309902.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0309705.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0309705.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0309664.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0309664.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0309598.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0309598.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0309585.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0309585.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0321179.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0321179.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0337280.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0337280.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341653.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341653.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341645.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341645.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107266.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107266.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341499.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341499.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341636.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341636.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341634.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341634.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341561.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341561.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341559.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341559.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341557.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341557.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341554.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341554.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341738.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341738.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0318810.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0318810.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341551.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341551.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0318804.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0318804.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341455.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341455.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341448.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341448.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341447.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341447.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341439.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341439.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341344.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341344.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341328.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341328.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341534.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341534.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0341475.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0341475.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107264.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107264.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107262.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107262.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00194_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00194_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00234_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00234_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00148_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00148_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00130_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00130_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00122_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00122_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00105_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00105_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00098_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00098_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00045_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00045_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00012_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00012_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00008_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00008_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd20013_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd20013_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd19988_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd19988_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd19986_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd19986_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd19828_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd19828_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd19827_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd19827_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd19695_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd19695_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd19582_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd19582_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00195_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00195_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00247_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00247_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd19563_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd19563_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00526_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00526_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd10890_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd10890_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00524_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00524_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00392_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00392_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00390_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00390_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00296_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00296_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00274_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00274_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00273_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00273_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00270_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00270_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00269_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00269_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00265_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00265_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00923_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00923_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00262_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00262_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00261_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00261_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00254_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00254_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00252_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00252_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00248_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00248_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00242_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00242_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd10972_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd10972_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00525_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00525_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd09664_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd09664_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04369_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04369_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04355_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04355_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04326_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04326_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04323_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04323_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04269_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04269_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04267_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04267_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04235_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04235_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04225_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04225_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04206_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04206_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04196_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04196_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04195_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04195_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04191_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04191_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04174_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04174_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04134_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04134_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04117_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04117_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04108_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04108_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04384_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04384_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04385_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04385_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\baby_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]baby_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd00116_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd00116_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an04332_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an04332_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd09662_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd09662_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd09031_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd09031_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd09194_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd09194_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd08868_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd08868_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd08808_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd08808_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd08773_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd08773_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd08758_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd08758_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd07831_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd07831_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00648_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00648_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd07804_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd07804_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00267_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00267_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd06200_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd06200_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd05119_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd05119_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd00173_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd00173_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd00160_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd00160_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd00155_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd00155_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd00146_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd00146_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd00141_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd00141_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd07761_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd07761_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00921_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00921_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bd06102_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bd06102_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00932_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00932_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00705_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00705_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00687_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00687_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00449_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00449_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00448_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00448_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00437_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00437_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00419_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00419_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00414_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00414_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00413_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00413_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00407_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00407_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00405_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00405_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00372_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00372_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00297_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00297_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00261_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00261_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00256_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00256_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00255_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00255_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00234_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00234_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00121_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00121_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01015_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01015_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01039_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01039_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01138_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01138_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01139_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01139_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01173_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01173_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01172_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01172_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01171_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01171_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01170_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01170_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01169_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01169_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01168_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01168_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01167_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01167_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01166_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01166_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd00117_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd00117_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01163_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01163_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\cupinst.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]cupinst.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01157_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01157_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01152_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01152_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01151_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01151_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01146_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01146_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01145_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01145_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01143_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01143_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01140_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01140_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01162_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01162_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an03500_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an03500_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\craninst.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]craninst.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an02724_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an02724_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00439_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00439_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs01636_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs01636_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00224_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00224_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00200_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00200_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00186_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00186_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00184_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00184_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00174_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00174_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00145_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00145_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00136_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00136_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00135_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00135_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00100_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00100_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00092_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00092_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00078_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00078_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00076_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00076_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\boatinst.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]boatinst.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\boat.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]boat.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00985_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00985_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00440_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00440_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00441_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00441_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00442_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00442_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00443_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00443_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\crane.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]crane.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\cmnty_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]cmnty_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\clip.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]clip.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\classic2.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]classic2.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\classic1.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]classic1.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\cg1606.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]cg1606.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\carbn_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]carbn_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs01639_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs01639_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\cup.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]cup.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs01638_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs01638_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an02122_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an02122_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs01635_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs01635_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs01634_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs01634_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs01603_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs01603_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs01080_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs01080_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00453_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00453_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00445_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00445_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00444_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00444_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs01637_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs01637_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01176_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01176_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bs00438_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bs00438_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01160_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01160_.wmf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\win32_copydrop32x32.gif в %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[decryption@msgsafe.io][f8456e00]win32_copydrop32x32.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an01039_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an01039_.wmf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\win32_linkdrop32x32.gif в %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[decryption@msgsafe.io][f8456e00]win32_linkdrop32x32.gif.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\cursors.properties в %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[decryption@msgsafe.io][f8456e00]cursors.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\hijrah-config-umalqura.properties в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]hijrah-config-umalqura.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidatypewriterregular.ttf в %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[decryption@msgsafe.io][f8456e00]lucidatypewriterregular.ttf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidatypewriterbold.ttf в %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[decryption@msgsafe.io][f8456e00]lucidatypewriterbold.ttf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidasansregular.ttf в %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[decryption@msgsafe.io][f8456e00]lucidasansregular.ttf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidasansdemibold.ttf в %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[decryption@msgsafe.io][f8456e00]lucidasansdemibold.ttf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidabrightregular.ttf в %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[decryption@msgsafe.io][f8456e00]lucidabrightregular.ttf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidabrightitalic.ttf в %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[decryption@msgsafe.io][f8456e00]lucidabrightitalic.ttf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidabrightdemiitalic.ttf в %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[decryption@msgsafe.io][f8456e00]lucidabrightdemiitalic.ttf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidabrightdemibold.ttf в %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[decryption@msgsafe.io][f8456e00]lucidabrightdemibold.ttf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\fontconfig.properties.src в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]fontconfig.properties.src.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\fontconfig.bfc в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]fontconfig.bfc.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\flavormap.properties в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]flavormap.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\zipfs.jar в %ProgramFiles%\java\jre1.8.0_45\lib\ext\[decryption@msgsafe.io][f8456e00]zipfs.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\sunpkcs11.jar в %ProgramFiles%\java\jre1.8.0_45\lib\ext\[decryption@msgsafe.io][f8456e00]sunpkcs11.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\win32_copynodrop32x32.gif в %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[decryption@msgsafe.io][f8456e00]win32_copynodrop32x32.gif.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\win32_movedrop32x32.gif в %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[decryption@msgsafe.io][f8456e00]win32_movedrop32x32.gif.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\sunmscapi.jar в %ProgramFiles%\java\jre1.8.0_45\lib\ext\[decryption@msgsafe.io][f8456e00]sunmscapi.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\meta-index в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]meta-index.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\sunec.jar в %ProgramFiles%\java\jre1.8.0_45\lib\ext\[decryption@msgsafe.io][f8456e00]sunec.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\management\snmp.acl.template в %ProgramFiles%\java\jre1.8.0_45\lib\management\[decryption@msgsafe.io][f8456e00]snmp.acl.template.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\management\management.properties в %ProgramFiles%\java\jre1.8.0_45\lib\management\[decryption@msgsafe.io][f8456e00]management.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\management\jmxremote.password.template в %ProgramFiles%\java\jre1.8.0_45\lib\management\[decryption@msgsafe.io][f8456e00]jmxremote.password.template.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\management\jmxremote.access в %ProgramFiles%\java\jre1.8.0_45\lib\management\[decryption@msgsafe.io][f8456e00]jmxremote.access.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\logging.properties в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]logging.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\jvm.hprof.txt в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]jvm.hprof.txt.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\jsse.jar в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]jsse.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\jfxswt.jar в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]jfxswt.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\jfr\profile.jfc в %ProgramFiles%\java\jre1.8.0_45\lib\jfr\[decryption@msgsafe.io][f8456e00]profile.jfc.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\psfont.properties.ja в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]psfont.properties.ja.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\jfr\default.jfc в %ProgramFiles%\java\jre1.8.0_45\lib\jfr\[decryption@msgsafe.io][f8456e00]default.jfc.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\jce.jar в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]jce.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\javaws.jar в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]javaws.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\javafx.properties в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]javafx.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\win32_movenodrop32x32.gif в %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[decryption@msgsafe.io][f8456e00]win32_movenodrop32x32.gif.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\win32_linknodrop32x32.gif в %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[decryption@msgsafe.io][f8456e00]win32_linknodrop32x32.gif.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\sunjce_provider.jar в %ProgramFiles%\java\jre1.8.0_45\lib\ext\[decryption@msgsafe.io][f8456e00]sunjce_provider.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\management-agent.jar в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]management-agent.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\nashorn.jar в %ProgramFiles%\java\jre1.8.0_45\lib\ext\[decryption@msgsafe.io][f8456e00]nashorn.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\ffjcext.zip в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]ffjcext.zip.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\currency.data в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]currency.data.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\cmm\srgb.pf в %ProgramFiles%\java\jre1.8.0_45\lib\cmm\[decryption@msgsafe.io][f8456e00]srgb.pf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\cmm\pycc.pf в %ProgramFiles%\java\jre1.8.0_45\lib\cmm\[decryption@msgsafe.io][f8456e00]pycc.pf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\cmm\linear_rgb.pf в %ProgramFiles%\java\jre1.8.0_45\lib\cmm\[decryption@msgsafe.io][f8456e00]linear_rgb.pf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\cmm\gray.pf в %ProgramFiles%\java\jre1.8.0_45\lib\cmm\[decryption@msgsafe.io][f8456e00]gray.pf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\cmm\ciexyz.pf в %ProgramFiles%\java\jre1.8.0_45\lib\cmm\[decryption@msgsafe.io][f8456e00]ciexyz.pf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\classlist в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]classlist.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\charsets.jar в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]charsets.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\calendars.properties в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]calendars.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\amd64\jvm.cfg в %ProgramFiles%\java\jre1.8.0_45\lib\amd64\[decryption@msgsafe.io][f8456e00]jvm.cfg.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\accessibility.properties в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]accessibility.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\copyright в %ProgramFiles%\java\jre1.8.0_45\[decryption@msgsafe.io][f8456e00]copyright.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\bin\server\xusage.txt в %ProgramFiles%\java\jre1.8.0_45\bin\server\[decryption@msgsafe.io][f8456e00]xusage.txt.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\bin\javacpl.cpl в %ProgramFiles%\java\jre1.8.0_45\bin\[decryption@msgsafe.io][f8456e00]javacpl.cpl.shuriken
  • %ProgramFiles%\internet explorer\signup\install.ins в %ProgramFiles%\internet explorer\signup\[decryption@msgsafe.io][f8456e00]install.ins.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages.properties в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]messages.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_de.properties в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]messages_de.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_es.properties в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]messages_es.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_fr.properties в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]messages_fr.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\content-types.properties в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]content-types.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\meta-index в %ProgramFiles%\java\jre1.8.0_45\lib\ext\[decryption@msgsafe.io][f8456e00]meta-index.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\jfxrt.jar в %ProgramFiles%\java\jre1.8.0_45\lib\ext\[decryption@msgsafe.io][f8456e00]jfxrt.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\localedata.jar в %ProgramFiles%\java\jre1.8.0_45\lib\ext\[decryption@msgsafe.io][f8456e00]localedata.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\jaccess.jar в %ProgramFiles%\java\jre1.8.0_45\lib\ext\[decryption@msgsafe.io][f8456e00]jaccess.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\dnsns.jar в %ProgramFiles%\java\jre1.8.0_45\lib\ext\[decryption@msgsafe.io][f8456e00]dnsns.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\cldrdata.jar в %ProgramFiles%\java\jre1.8.0_45\lib\ext\[decryption@msgsafe.io][f8456e00]cldrdata.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\access-bridge-64.jar в %ProgramFiles%\java\jre1.8.0_45\lib\ext\[decryption@msgsafe.io][f8456e00]access-bridge-64.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy.jar в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]deploy.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\net.properties в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]net.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\splash@2x.gif в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]splash@2x.gif.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\jfr.jar в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]jfr.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_zh_tw.properties в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]messages_zh_tw.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_zh_cn.properties в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]messages_zh_cn.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_sv.properties в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]messages_sv.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_pt_br.properties в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]messages_pt_br.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_ko.properties в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]messages_ko.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_ja.properties в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]messages_ja.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_it.properties в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]messages_it.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\splash.gif в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]splash.gif.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\plugin.jar в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]plugin.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_zh_hk.properties в %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[decryption@msgsafe.io][f8456e00]messages_zh_hk.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\psfontj2d.properties в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]psfontj2d.properties.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00171_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00171_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00170_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00170_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00169_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00169_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00167_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00167_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00165_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00165_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00164_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00164_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00163_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00163_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00161_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00161_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00160_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00160_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00158_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00158_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00157_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00157_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00154_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00154_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00142_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00142_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00139_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00139_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00135_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00135_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00130_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00130_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00129_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00129_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00172_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00172_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00174_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00174_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00175_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00175_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00176_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00176_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an01545_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an01545_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an01251_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an01251_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an01218_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an01218_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an01216_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an01216_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an01184_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an01184_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an01174_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an01174_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an01173_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an01173_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an01084_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an01084_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00126_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00126_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an01060_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an01060_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00120_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00120_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an00965_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an00965_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an00932_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an00932_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an00914_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an00914_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an00853_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an00853_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an00790_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an00790_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an00015_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an00015_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an00010_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an00010_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an01044_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an01044_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\an02559_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]an02559_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00092_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00092_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01179_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01179_.wmf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\release в %ProgramFiles%\java\jre1.8.0_45\[decryption@msgsafe.io][f8456e00]release.shuriken
  • %ProgramFiles%\microsoft analysis services\as oledb\10\resources\1033\msmdsrv.rll в %ProgramFiles%\microsoft analysis services\as oledb\10\resources\1033\[decryption@msgsafe.io][f8456e00]msmdsrv.rll.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\license в %ProgramFiles%\java\jre1.8.0_45\[decryption@msgsafe.io][f8456e00]license.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\tzmappings в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]tzmappings.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\tzdb.dat в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]tzdb.dat.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\sound.properties в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]sound.properties.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\security\us_export_policy.jar в %ProgramFiles%\java\jre1.8.0_45\lib\security\[decryption@msgsafe.io][f8456e00]us_export_policy.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\security\trusted.libraries в %ProgramFiles%\java\jre1.8.0_45\lib\security\[decryption@msgsafe.io][f8456e00]trusted.libraries.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\security\local_policy.jar в %ProgramFiles%\java\jre1.8.0_45\lib\security\[decryption@msgsafe.io][f8456e00]local_policy.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\security\javaws.policy в %ProgramFiles%\java\jre1.8.0_45\lib\security\[decryption@msgsafe.io][f8456e00]javaws.policy.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\security\java.security в %ProgramFiles%\java\jre1.8.0_45\lib\security\[decryption@msgsafe.io][f8456e00]java.security.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\security\java.policy в %ProgramFiles%\java\jre1.8.0_45\lib\security\[decryption@msgsafe.io][f8456e00]java.policy.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\security\cacerts в %ProgramFiles%\java\jre1.8.0_45\lib\security\[decryption@msgsafe.io][f8456e00]cacerts.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\security\blacklisted.certs в %ProgramFiles%\java\jre1.8.0_45\lib\security\[decryption@msgsafe.io][f8456e00]blacklisted.certs.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\security\blacklist в %ProgramFiles%\java\jre1.8.0_45\lib\security\[decryption@msgsafe.io][f8456e00]blacklist.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\rt.jar в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]rt.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\resources.jar в %ProgramFiles%\java\jre1.8.0_45\lib\[decryption@msgsafe.io][f8456e00]resources.jar.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\thirdpartylicensereadme-javafx.txt в %ProgramFiles%\java\jre1.8.0_45\[decryption@msgsafe.io][f8456e00]thirdpartylicensereadme-javafx.txt.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\thirdpartylicensereadme.txt в %ProgramFiles%\java\jre1.8.0_45\[decryption@msgsafe.io][f8456e00]thirdpartylicensereadme.txt.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\welcome.html в %ProgramFiles%\java\jre1.8.0_45\[decryption@msgsafe.io][f8456e00]welcome.html.shuriken
  • %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\as80.xsl в %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[decryption@msgsafe.io][f8456e00]as80.xsl.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00090_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00090_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00057_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00057_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00052_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00052_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00040_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00040_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00038_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00038_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00037_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00037_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00021_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00021_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00011_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00011_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00103_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00103_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ag00004_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ag00004_.gif.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\invalid32x32.gif в %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[decryption@msgsafe.io][f8456e00]invalid32x32.gif.shuriken
  • %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\sybase.xsl в %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[decryption@msgsafe.io][f8456e00]sybase.xsl.shuriken
  • %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\sql90.xsl в %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[decryption@msgsafe.io][f8456e00]sql90.xsl.shuriken
  • %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\sql70.xsl в %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[decryption@msgsafe.io][f8456e00]sql70.xsl.shuriken
  • %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\sql2000.xsl в %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[decryption@msgsafe.io][f8456e00]sql2000.xsl.shuriken
  • %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\msjet.xsl в %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[decryption@msgsafe.io][f8456e00]msjet.xsl.shuriken
  • %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\informix.xsl в %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[decryption@msgsafe.io][f8456e00]informix.xsl.shuriken
  • %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\as90.xsl в %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[decryption@msgsafe.io][f8456e00]as90.xsl.shuriken
  • %ProgramFiles%\microsoft analysis services\as oledb\10\resources\1033\msolui100.rll в %ProgramFiles%\microsoft analysis services\as oledb\10\resources\1033\[decryption@msgsafe.io][f8456e00]msolui100.rll.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01178_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01178_.wmf.shuriken
  • %ProgramFiles%\java\jre1.8.0_45\readme.txt в %ProgramFiles%\java\jre1.8.0_45\[decryption@msgsafe.io][f8456e00]readme.txt.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\bl00152_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]bl00152_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01180_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01180_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099200.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099200.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099205.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099205.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099203.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099203.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099199.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099199.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099198.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099198.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099197.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099197.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099196.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099196.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099195.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099195.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099194.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099194.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099193.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099193.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099192.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099192.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099191.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099191.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099190.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099190.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099189.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099189.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099188.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099188.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099187.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099187.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099186.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099186.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099185.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099185.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0102984.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0102984.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099202.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099202.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0102762.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0102762.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099183.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099183.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0101862.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0101862.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0102594.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0102594.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0102002.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0102002.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0101980.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0101980.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0101867.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0101867.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0101866.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0101866.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0101865.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0101865.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0101864.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0101864.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0101863.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0101863.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0101861.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0101861.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0103402.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0103402.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0101860.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0101860.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0101859.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0101859.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0101858.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0101858.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0101857.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0101857.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0101856.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0101856.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099204.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099204.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099182.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099182.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099184.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099184.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099181.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099181.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099158.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099158.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099162.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099162.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099155.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099155.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099154.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099154.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099153.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099153.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099152.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099152.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099151.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099151.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099150.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099150.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099149.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099149.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099148.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099148.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099147.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099147.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099146.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099146.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099145.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099145.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0098497.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0098497.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0093905.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0093905.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0090783.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0090783.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099159.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099159.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099160.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099160.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099156.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099156.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099180.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099180.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099178.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099178.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0103262.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0103262.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099157.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099157.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099179.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099179.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099177.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099177.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099176.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099176.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099175.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099175.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099174.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099174.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099173.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099173.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0103058.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0103058.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0103812.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0103812.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099172.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099172.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099169.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099169.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099168.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099168.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099167.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099167.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099166.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099166.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099165.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099165.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099164.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099164.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099163.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099163.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099171.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099171.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099170.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099170.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0106222.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0106222.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0106208.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0106208.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105298.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105298.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0106958.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0106958.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0106146.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0106146.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0106124.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0106124.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0106020.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0106020.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105974.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105974.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105912.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105912.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105846.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105846.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105710.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105710.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105638.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105638.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105600.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105600.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105588.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105588.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105530.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105530.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105526.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105526.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105520.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105520.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105506.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105506.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105504.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105504.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0106572.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0106572.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107024.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107024.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107258.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107258.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107254.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107254.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0090781.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0090781.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107146.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107146.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107192.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107192.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107188.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107188.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107182.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107182.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107158.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107158.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107154.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107154.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107152.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107152.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105502.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105502.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0106816.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0106816.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107150.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107150.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105414.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105414.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107134.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107134.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107132.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107132.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107130.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107130.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107090.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107090.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107042.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107042.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107026.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107026.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107148.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107148.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0107138.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0107138.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099161.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099161.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105496.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105496.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0090390.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0090390.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105306.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105306.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105286.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105286.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105282.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105282.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105280.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105280.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105276.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105276.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105272.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105272.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105266.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105266.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105250.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105250.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105246.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105246.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105244.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105244.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105240.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105240.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105238.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105238.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105234.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105234.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105232.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105232.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105230.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105230.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0103850.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0103850.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105294.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105294.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105320.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105320.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105412.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105412.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105410.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105410.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0090779.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0090779.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105376.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105376.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105398.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105398.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105396.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105396.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105390.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105390.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105388.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105388.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105386.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105386.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105384.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105384.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105490.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105490.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105292.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105292.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105380.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105380.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105288.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105288.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105360.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105360.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105348.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105348.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105338.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105338.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105336.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105336.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105332.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105332.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105328.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105328.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105378.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105378.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0105368.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0105368.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0090777.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0090777.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00814_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00814_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0099201.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0099201.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd01084_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd01084_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00779_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00779_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00775_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00775_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00586_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00586_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00564_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00564_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00544_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00544_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00543_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00543_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00459_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00459_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00455_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00455_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00438_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00438_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00435_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00435_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00428_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00428_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00419_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00419_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00414_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00414_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00403_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00403_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00397_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00397_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00965_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00965_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd01176_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd01176_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd02158_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd02158_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd02153_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd02153_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd02161_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd02161_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd01660_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd01660_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd02141_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd02141_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd02116_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd02116_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd02115_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd02115_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd02097_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd02097_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd02088_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd02088_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd02075_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd02075_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00382_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00382_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd01074_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd01074_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd02071_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd02071_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00686_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00686_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd01658_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd01658_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd01657_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd01657_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd01548_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd01548_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd01196_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd01196_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd01193_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd01193_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd01191_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd01191_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd02068_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd02068_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd01659_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd01659_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fincl_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fincl_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00369_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00369_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ed00010_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ed00010_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01793_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01793_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01772_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01772_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01761_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01761_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01631_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01631_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01630_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01630_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01629_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01629_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01628_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01628_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01586_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01586_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01585_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01585_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01434_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01434_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01366_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01366_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01186_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01186_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01183_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01183_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01182_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01182_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\dd01181_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]dd01181_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ed00019_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ed00019_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ed00172_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ed00172_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ed00184_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ed00184_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\east_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]east_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\en00006_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]en00006_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00297_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00297_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00306_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00306_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00296_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00296_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00096_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00096_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00090_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00090_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00086_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00086_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00077_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00077_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00076_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00076_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00361_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00361_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00336_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00336_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00074_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00074_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\en00902_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]en00902_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\en00397_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]en00397_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\en00320_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]en00320_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\en00319_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]en00319_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\en00242_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]en00242_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\en00222_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]en00222_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\en00202_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]en00202_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fall_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fall_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\explr_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]explr_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00531_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00531_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\flap.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]flap.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00601_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00601_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\in00351_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]in00351_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\in00233_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]in00233_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\in00204_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]in00204_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\in00177_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]in00177_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\in00118_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]in00118_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\in00046_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]in00046_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\htech_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]htech_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hm00426_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hm00426_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hm00172_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hm00172_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hm00116_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hm00116_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hm00114_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hm00114_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hm00005_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hm00005_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh02313_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh02313_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh02312_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh02312_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh02298_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh02298_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh02282_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh02282_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh02166_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh02166_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\in00557_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]in00557_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\in00915_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]in00915_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0090149.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0090149.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0086426.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0086426.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0086428.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0086428.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0090089.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0090089.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0090087.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0090087.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0090027.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0090027.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0089992.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0089992.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0089945.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0089945.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0086478.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0086478.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0086432.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0086432.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\in00346_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]in00346_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh02155_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh02155_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh01923_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh01923_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0086420.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0086420.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0086384.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0086384.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0075478.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0075478.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\indst_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]indst_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\in00957_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]in00957_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\in00956_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]in00956_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\in00919_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]in00919_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0086424.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0086424.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\in00343_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]in00343_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fincl_02.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fincl_02.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\fd00799_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]fd00799_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00602_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00602_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00527_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00527_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00526_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00526_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00524_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00524_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00513_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00513_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00443_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00443_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00334_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00334_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00276_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00276_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00260_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00260_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00241_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00241_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00236_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00236_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00235_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00235_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00231_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00231_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00084_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00084_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00057_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00057_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\grid_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]grid_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\grden_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]grden_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00612_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00612_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00623_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00623_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh01618_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh01618_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh01013_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh01013_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh01015_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh01015_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh01461_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh01461_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh01329_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh01329_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh01291_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh01291_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh01242_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh01242_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh01080_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh01080_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh01065_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh01065_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh01058_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh01058_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh01759_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh01759_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh01875_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh01875_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00546_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00546_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00688_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00688_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00687_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00687_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00685_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00685_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00681_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00681_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00669_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00669_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00636_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00636_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00625_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00625_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\hh00693_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]hh00693_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\j0196060.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]j0196060.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00720_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00720_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21333_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21333_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21337_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21337_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21296_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21296_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21331_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21331_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21329_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21329_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21327_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21327_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21316_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21316_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21314_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21314_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21312_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21312_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21310_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21310_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21308_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21308_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21306_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21306_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21304_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21304_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21302_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21302_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21301_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21301_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21300_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21300_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21299_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21299_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21298_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21298_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21342_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21342_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21297_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21297_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21435_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21435_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21339_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21339_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21377_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21377_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21434_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21434_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21433_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21433_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21423_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21423_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21422_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21422_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21421_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21421_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21400_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21400_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21399_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21399_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21398_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21398_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21376_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21376_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21481_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21481_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21375_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21375_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21366_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21366_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21365_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21365_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21364_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21364_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21344_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21344_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21343_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21343_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21295_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21295_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21335_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21335_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21294_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21294_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15277_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15277_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15058_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15058_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15021_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15021_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15020_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15020_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15019_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15019_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15018_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15018_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14985_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14985_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14984_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14984_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14983_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14983_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14982_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14982_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14981_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14981_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14980_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14980_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14871_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14871_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14870_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14870_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14869_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14869_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14868_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14868_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14867_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14867_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15056_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15056_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15022_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15022_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15059_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15059_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15275_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15275_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15169_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15169_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15023_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15023_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15276_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15276_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15274_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15274_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15273_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15273_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15272_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15272_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15173_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15173_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15172_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15172_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15171_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15171_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21482_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21482_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21480_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21480_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15168_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15168_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15136_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15136_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15135_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15135_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15134_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15134_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15133_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15133_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15132_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15132_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15061_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15061_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15060_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15060_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15170_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15170_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21503_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21503_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21303_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21303_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115844.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115844.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21307_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21307_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd15302_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd15302_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd15301_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd15301_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd15185_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd15185_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd15184_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd15184_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd15156_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd15156_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd15155_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd15155_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd15073_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd15073_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd15072_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd15072_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd15035_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd15035_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd15034_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd15034_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14997_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14997_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14996_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14996_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14883_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14883_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14882_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14882_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14845_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14845_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14844_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14844_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21309_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21309_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21311_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21311_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21340_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21340_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21324_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21324_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21325_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21325_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21338_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21338_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21336_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21336_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21334_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21334_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21332_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21332_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21330_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21330_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21328_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21328_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21326_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21326_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21305_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21305_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14801_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14801_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14800_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14800_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21322_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21322_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21321_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21321_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21320_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21320_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21319_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21319_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21318_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21318_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21315_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21315_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21313_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21313_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21323_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21323_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd15057_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd15057_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14866_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14866_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14833_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14833_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115863.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115863.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115842.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115842.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115841.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115841.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115840.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115840.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115839.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115839.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115836.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115836.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115835.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115835.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115834.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115834.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bullets.dll в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bullets.dll.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21535_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21535_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21534_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21534_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21533_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21533_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21520_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21520_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21519_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21519_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21518_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21518_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21505_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21505_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd21504_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd21504_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115864.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115864.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115865.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115865.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14711_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14711_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd10308_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd10308_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd10358_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd10358_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14710_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14710_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14677_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14677_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14595_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14595_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14594_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14594_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14539_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14539_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14538_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14538_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14516_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14516_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14768_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14768_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd14769_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd14769_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115843.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115843.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd10290_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd10290_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd10289_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd10289_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd10256_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd10256_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd10219_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd10219_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115868.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115868.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115867.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115867.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\j0115866.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]j0115866.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd10307_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd10307_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21390_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21390_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21348_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21348_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21370_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21370_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18206_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18206_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18184_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18184_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18203_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18203_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18202_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18202_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18201_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18201_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18200_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18200_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18199_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18199_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18198_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18198_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18197_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18197_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18196_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18196_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18194_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18194_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18193_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18193_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18192_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18192_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18191_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18191_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18190_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18190_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18189_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18189_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18187_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18187_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18208_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18208_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18185_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18185_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18225_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18225_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18207_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18207_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18216_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18216_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18224_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18224_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18223_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18223_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18222_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18222_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18221_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18221_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18220_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18220_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18219_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18219_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18218_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18218_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18217_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18217_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18215_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18215_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18227_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18227_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18214_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18214_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18213_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18213_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18212_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18212_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18211_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18211_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18210_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18210_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18209_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18209_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18182_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18182_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18205_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18205_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18181_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18181_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18180_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18180_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0299763.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0299763.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0298897.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0298897.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0298653.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0298653.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0297749.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0297749.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0297707.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0297707.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0297551.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0297551.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0297185.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0297185.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0295241.gif в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0295241.gif.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0293844.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0293844.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0293828.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0293828.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0293570.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0293570.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0293240.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0293240.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0293238.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0293238.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0293236.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0293236.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0293234.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0293234.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0292982.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0292982.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0299587.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0299587.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0299125.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0299125.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0300520.gif в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0300520.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\1033\office10.mml в %ProgramFiles%\microsoft office\media\office14\1033\[decryption@msgsafe.io][f8456e00]office10.mml.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0304933.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0304933.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0299171.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0299171.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\autoshap.dll в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]autoshap.dll.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0336075.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0336075.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0335112.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0335112.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0332364.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0332364.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0332268.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0332268.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0315447.jpg в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0315447.jpg.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0305493.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0305493.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18228_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18228_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18226_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18226_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0302953.jpg в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0302953.jpg.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0302827.jpg в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0302827.jpg.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0301480.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0301480.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0301252.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0301252.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0301076.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0301076.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0301050.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0301050.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0300912.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0300912.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0300840.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0300840.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0305257.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0305257.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18229_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18229_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14582_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14582_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18248_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18248_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14654_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14654_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14581_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14581_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14580_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14580_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14579_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14579_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14578_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14578_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14565_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14565_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14533_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14533_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14532_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14532_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14531_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14531_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14530_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14530_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14529_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14529_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14528_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14528_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14515_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14515_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14514_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14514_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14513_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14513_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10337_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10337_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10336_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10336_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14655_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14655_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14656_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14656_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14830_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14830_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14757_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14757_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14790_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14790_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14829_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14829_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14828_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14828_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14795_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14795_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14794_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14794_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14793_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14793_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14792_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14792_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14791_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14791_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14583_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14583_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10335_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10335_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10302_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10302_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14755_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14755_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14754_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14754_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14753_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14753_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14752_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14752_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14693_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14693_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14692_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14692_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14691_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14691_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14756_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14756_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14831_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14831_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd14832_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd14832_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18204_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18204_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18249_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18249_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18246_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18246_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18245_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18245_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18244_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18244_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18243_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18243_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18242_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18242_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18241_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18241_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18239_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18239_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18238_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18238_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18237_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18237_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18236_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18236_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18235_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18235_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18234_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18234_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18233_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18233_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18232_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18232_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18231_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18231_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18230_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18230_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18250_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18250_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18251_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18251_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10299_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10299_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10255_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10255_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10263_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10263_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10298_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10298_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10297_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10297_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10268_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10268_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10267_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10267_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10266_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10266_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10265_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10265_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10264_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10264_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10300_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10300_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10301_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10301_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18247_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18247_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10253_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10253_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18257_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18257_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18256_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18256_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18255_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18255_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18254_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18254_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18253_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18253_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\autoshap\bd18252_.wmf в %ProgramFiles%\microsoft office\media\office14\autoshap\[decryption@msgsafe.io][f8456e00]bd18252_.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\office14\bullets\bd10254_.gif в %ProgramFiles%\microsoft office\media\office14\bullets\[decryption@msgsafe.io][f8456e00]bd10254_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21413_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21413_.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\onenote.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]onenote.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\acwizrc.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]acwizrc.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\onenote_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]onenote_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msqry32.chm в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msqry32.chm.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\onelev.exe в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]onelev.exe.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\omsintl.dll.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]omsintl.dll.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\omsintl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]omsintl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\ois_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]ois_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\ois_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]ois_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\ois_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]ois_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\ois_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]ois_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\oisintl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]oisintl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\ois.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]ois.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\offowci.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]offowci.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mstore_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mstore_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mstore_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mstore_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mstore_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mstore_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mstore_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mstore_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mstore.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mstore.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\onenote_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]onenote_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mstintl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mstintl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlook_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlook_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\onenote_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]onenote_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outllibr.dll.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outllibr.dll.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlook.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlook.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlook.hol в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlook.hol.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlook.dev_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlook.dev_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlook.dev_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlook.dev_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlook.dev_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlook.dev_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlook.dev_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlook.dev_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlook.dev.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlook.dev.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outllibr.rest.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outllibr.rest.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outllibr.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outllibr.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mspub_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mspub_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlbar.inf в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlbar.inf.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outform.dat в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outform.dat.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\onintl.rest.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]onintl.rest.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\onintl.dll.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]onintl.dll.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\onintl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]onintl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\onguide.onepkg в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]onguide.onepkg.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mspub_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mspub_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\onenote_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]onenote_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mspub_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mspub_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msaccess.dev_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msaccess_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msaccess_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msaccess.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msaccess.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msaccess.dev.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msaccess.dev.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mor6int.rest.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mor6int.rest.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mor6int.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mor6int.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mapishellr.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mapishellr.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mapir.dll.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mapir.dll.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mapir.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mapir.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\issue tracking.gta в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]issue tracking.gta.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\ipolkintl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]ipolkintl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\ipedintl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]ipedintl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\ipdsintl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]ipdsintl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\invite or link.one в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]invite or link.one.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\infopath_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]infopath_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\infopath_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]infopath_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\infopath_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]infopath_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\infopath_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]infopath_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mspub_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mspub_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mspub.opg в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mspub.opg.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlook_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlook_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msouc_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msouc_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlook_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlook_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msouc_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msouc_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mspub.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mspub.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mspub.dev_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mspub.dev_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mspub.dev_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mspub.dev_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mspub.dev_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mspub.dev_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mspub.dev_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mspub.dev_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mspub.dev.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mspub.dev.hxs.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00723_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00723_.wmf.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlook_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlook_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msouc_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msouc_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msaccess.dev_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msouc.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msouc.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\mso.acl в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]mso.acl.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msain.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msain.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msaccess_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msaccess_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msaccess_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msaccess_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msaccess_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msaccess_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msouc_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msouc_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlperf.h в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlperf.h.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme27.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme27.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\prottpln.xls в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]prottpln.xls.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme31.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme31.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme26.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme26.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme25.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme25.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme24.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme24.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme23.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme23.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme22.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme22.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme21.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme21.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme20.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme20.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme19.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme19.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme18.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme18.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme17.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme17.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme16.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme16.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme15.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme15.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme14.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme14.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme13.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme13.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme12.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme12.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme29.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme29.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme32.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme32.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme50.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme50.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme49.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme49.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\infopatheditor_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]infopatheditor_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme40.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme40.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme48.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme48.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme47.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme47.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme46.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme46.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme45.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme45.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme44.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme44.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme43.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme43.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme11.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme11.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme30.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme30.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme42.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme42.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme08.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme08.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme38.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme38.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme37.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme37.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme36.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme36.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme35.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme35.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme34.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme34.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme33.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme33.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme41.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme41.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme39.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme39.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msaccess.dev_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme10.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme10.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme28.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme28.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\prottplv.doc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]prottplv.doc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\ppintl.dll.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]ppintl.dll.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\ppintl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]ppintl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]powerpnt_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]powerpnt_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]powerpnt_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]powerpnt_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]powerpnt.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]powerpnt.dev_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]powerpnt.dev_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]powerpnt.dev_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]powerpnt.dev_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]powerpnt.dev.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlwvw.dll.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlwvw.dll.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlwvw.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlwvw.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\outlperf.ini в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]outlperf.ini.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\prottpln.ppt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]prottpln.ppt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\prottplv.ppt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]prottplv.ppt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme07.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme07.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme06.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme06.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\infopatheditor_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]infopatheditor_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pub6intl.dll.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]pub6intl.dll.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme05.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme05.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme04.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme04.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme03.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme03.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme02.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme02.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme01.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme01.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\fontschm.ini в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]fontschm.ini.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme09.css в %ProgramFiles%\microsoft office\office14\1033\pubftscm\[decryption@msgsafe.io][f8456e00]scheme09.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\prottpln.doc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]prottpln.doc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pubcolor.scm в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]pubcolor.scm.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\ppintl.rest.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]ppintl.rest.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\psrchsrn.dat в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]psrchsrn.dat.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\psrchphn.dat в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]psrchphn.dat.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\psrchlts.dat в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]psrchlts.dat.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\psrchlex.dat в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]psrchlex.dat.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\psrchkey.dat в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]psrchkey.dat.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\prottplv.xls в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]prottplv.xls.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pub6intl.rest.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]pub6intl.rest.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\pub6intl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]pub6intl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]msaccess.dev_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\infopatheditor_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]infopatheditor_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\infopatheditor_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]infopatheditor_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_country.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\[decryption@msgsafe.io][f8456e00]bg_country.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_casual.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\[decryption@msgsafe.io][f8456e00]bg_casual.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grintl32.rest.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]grintl32.rest.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grintl32.dll.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]grintl32.dll.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grintl32.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]grintl32.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\graph_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]graph_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\graph_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]graph_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\graph_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]graph_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\graph_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]graph_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\graph.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]graph.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\gr8galry.gra в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]gr8galry.gra.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\exptoows.xla в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]exptoows.xla.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\exptoows.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]exptoows.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\excel_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]excel_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\excel_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]excel_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\excel_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]excel_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\excel_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]excel_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]babyblue.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\tab_on.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\beige.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]beige.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_velvetrose.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\[decryption@msgsafe.io][f8456e00]bg_velvetrose.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay\tab_off.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_texturedblue.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\[decryption@msgsafe.io][f8456e00]bg_texturedblue.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\tab_off.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\header.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\button.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\[decryption@msgsafe.io][f8456e00]button.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]americana.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana\tab_on.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana\tab_off.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\groove.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]groove.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\excel.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]excel.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_slateblue.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\[decryption@msgsafe.io][f8456e00]bg_slateblue.gif.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0292152.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0292152.wmf.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_premium.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\[decryption@msgsafe.io][f8456e00]bg_premium.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_olivegreen.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\[decryption@msgsafe.io][f8456e00]bg_olivegreen.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_lightspirit.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\[decryption@msgsafe.io][f8456e00]bg_lightspirit.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_groove.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\[decryption@msgsafe.io][f8456e00]bg_groove.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_greentea.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\[decryption@msgsafe.io][f8456e00]bg_greentea.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_earthy.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\[decryption@msgsafe.io][f8456e00]bg_earthy.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\adobe.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]adobe.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]biscay.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_adobe.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\[decryption@msgsafe.io][f8456e00]bg_adobe.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\excel.dev_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]excel.dev_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\bhointl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]bhointl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\access12.acc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]access12.acc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\accddsui.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]accddsui.dll.shuriken
  • %ProgramFiles%\microsoft office\media\office14\office10.mmw в %ProgramFiles%\microsoft office\media\office14\[decryption@msgsafe.io][f8456e00]office10.mmw.shuriken
  • %ProgramFiles%\microsoft office\media\office14\office10.dll в %ProgramFiles%\microsoft office\media\office14\[decryption@msgsafe.io][f8456e00]office10.dll.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\lines.dll в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]lines.dll.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\j0115876.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]j0115876.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\j0115875.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]j0115875.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\j0115856.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]j0115856.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\j0115855.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]j0115855.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21548_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21548_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21527_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21527_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21512_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21512_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21495_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21495_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21448_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21448_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\office14\lines\bd21427_.gif в %ProgramFiles%\microsoft office\media\office14\lines\[decryption@msgsafe.io][f8456e00]bd21427_.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\actip10.hlp в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]actip10.hlp.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\accolki.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]accolki.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\bibliography\bibform.xml в %ProgramFiles%\microsoft office\office14\1033\bibliography\[decryption@msgsafe.io][f8456e00]bibform.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\excel.dev.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]excel.dev.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\dataservices\folder.ico в %ProgramFiles%\microsoft office\office14\1033\dataservices\[decryption@msgsafe.io][f8456e00]folder.ico.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\accvdtui.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]accvdtui.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\excel.dev_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]excel.dev_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\envelopr.dll.idx_dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]envelopr.dll.idx_dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\envelopr.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]envelopr.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\eawfintl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]eawfintl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\eadocumentapproval_review.xsn в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]eadocumentapproval_review.xsn.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\eadocumentapproval_init.xsn в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]eadocumentapproval_init.xsn.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\discussion14.gta в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]discussion14.gta.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\excel.dev_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]excel.dev_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\excel.dev_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]excel.dev_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\dataservices\desktop.ini в %ProgramFiles%\microsoft office\office14\1033\dataservices\[decryption@msgsafe.io][f8456e00]desktop.ini.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\dataservices\+newsqlserverconnection.odc в %ProgramFiles%\microsoft office\office14\1033\dataservices\[decryption@msgsafe.io][f8456e00]+newsqlserverconnection.odc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\dataservices\+connect to new data source.odc в %ProgramFiles%\microsoft office\office14\1033\dataservices\[decryption@msgsafe.io][f8456e00]+connect to new data source.odc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\ct_roots.xml в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]ct_roots.xml.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\collectsignatures_sign.xsn в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]collectsignatures_sign.xsn.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\collectsignatures_init.xsn в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]collectsignatures_init.xsn.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\clvwintl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]clvwintl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\certintl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]certintl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\discussion.gta в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]discussion.gta.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0299611.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0299611.wmf.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\tab_on.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\background.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\[decryption@msgsafe.io][f8456e00]background.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\background.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\[decryption@msgsafe.io][f8456e00]background.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]sts.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\tab_off.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\button.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\[decryption@msgsafe.io][f8456e00]button.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_response.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]solutions_response.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_person.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]solutions_person.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_generic.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]solutions_generic.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_doc.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]solutions_doc.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]solutions.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\response.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\[decryption@msgsafe.io][f8456e00]response.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\person.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\[decryption@msgsafe.io][f8456e00]person.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\main.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\[decryption@msgsafe.io][f8456e00]main.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\gradient.png в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\[decryption@msgsafe.io][f8456e00]gradient.png.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\generic.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\[decryption@msgsafe.io][f8456e00]generic.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\document.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\[decryption@msgsafe.io][f8456e00]document.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\arrow.png в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\[decryption@msgsafe.io][f8456e00]arrow.png.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]softblue.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\header.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\infopatheditor.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]infopatheditor.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\teal.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]teal.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\tab_off.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\groove starter template.xsn в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]groove starter template.xsn.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\texturedblue.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]texturedblue.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\infopath.hxs в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]infopath.hxs.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\infintl.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]infintl.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\groove_k_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]groove_k_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\groove_f_col.hxk в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]groove_f_col.hxk.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\groove_col.hxt в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]groove_col.hxt.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\groove_col.hxc в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]groove_col.hxc.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\tab_on.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\velvetrose.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]velvetrose.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]swirl.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\background.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\[decryption@msgsafe.io][f8456e00]background.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\tab_on.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\tab_off.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\header.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\background.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\[decryption@msgsafe.io][f8456e00]background.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]sts2.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\tab_on.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\tab_off.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\tab_off.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]springgreen.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]slate.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]graycheck.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\tab_on.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\earthy.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]earthy.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\discussion.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]discussion.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]desert.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\tab_on.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\tab_off.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\header.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\casual.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]casual.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]brightyellow.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\tab_on.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\tab_off.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\header.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]brightorange.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\tab_on.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\tab_off.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\button.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\[decryption@msgsafe.io][f8456e00]button.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\greentea.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]greentea.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate\tab_on.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]oasis.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lightspirit.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]lightspirit.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grlex.dll в %ProgramFiles%\microsoft office\office14\1033\[decryption@msgsafe.io][f8456e00]grlex.dll.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\olivegreen.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]olivegreen.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate\tab_off.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_underline.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]rtf_underline.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_spellcheck.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]rtf_spellcheck.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_italic.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]rtf_italic.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_choosefont.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]rtf_choosefont.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_bold.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]rtf_bold.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay\tab_on.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\premium.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]premium.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\tab_on.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\header.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\tab_off.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\header.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\[decryption@msgsafe.io][f8456e00]header.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\maroon.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]maroon.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]lime.css.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime\tab_on.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime\[decryption@msgsafe.io][f8456e00]tab_on.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime\tab_off.gif в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime\[decryption@msgsafe.io][f8456e00]tab_off.gif.shuriken
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slateblue.css в %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\[decryption@msgsafe.io][f8456e00]slateblue.css.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\nb-no\ui-strings.js в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\on-boarding\js\nls\nb-no\[decryption@msgsafe.io][f8456e00]ui-strings.js.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\send-for-sign\css\main.css в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\send-for-sign\css\[decryption@msgsafe.io][f8456e00]main.css.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0287005.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0287005.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00671_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00671_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00910_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00910_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00837_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00837_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00834_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00834_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00828_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00828_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00820_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00820_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00783_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00783_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00768_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00768_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00736_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00736_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00735_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00735_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00734_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00734_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00732_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00732_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00728_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00728_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00726_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00726_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00704_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00704_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00694_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00694_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00683_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00683_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00914_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00914_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00913_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00913_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00916_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00916_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00670_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00670_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01569_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01569_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01568_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01568_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01566_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01566_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01563_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01563_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01561_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01561_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01560_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01560_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01236_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01236_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01063_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01063_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00943_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00943_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01785_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01785_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00942_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00942_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00941_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00941_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00938_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00938_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00935_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00935_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00918_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00918_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00917_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00917_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00915_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00915_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01575_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01575_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00668_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00668_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00656_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00656_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00373_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00373_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00364_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00364_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00352_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00352_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00350_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00350_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00345_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00345_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00333_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00333_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00305_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00305_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00299_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00299_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00289_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00289_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00257_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00257_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00223_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00223_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00222_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00222_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00221_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00221_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00212_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00212_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00208_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00208_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00200_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00200_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00382_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00382_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00390_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00390_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00391_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00391_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00367_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00367_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00416_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00416_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00633_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00633_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00638_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00638_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00629_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00629_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00610_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00610_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00603_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00603_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00555_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00555_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00513_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00513_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00505_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00505_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01777_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01777_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01044_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01044_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00486_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00486_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00476_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00476_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00466_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00466_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00454_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00454_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00453_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00453_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00452_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00452_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00444_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00444_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00423_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00423_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00483_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00483_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00479_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00479_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01805_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01805_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01905_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01905_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy01462_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy01462_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy01253_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy01253_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy01252_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy01252_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy01006_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy01006_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy00882_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy00882_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy00795_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy00795_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy00792_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy00792_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy00788_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy00788_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy00642_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy00642_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy00560_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy00560_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy00170_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy00170_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy00132_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy00132_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy00127_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy00127_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy00110_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy00110_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\swest_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]swest_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sumer_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sumer_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\stubby2.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]stubby2.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy01491_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy01491_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy01563_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy01563_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy01572_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy01572_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sy01590_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sy01590_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn01164_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn01164_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00687_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00687_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00411_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00411_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00330_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00330_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00255_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00255_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00253_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00253_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00246_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00246_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00241_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00241_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\stubby1.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]stubby1.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00199_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00199_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00218_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00218_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00217_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00217_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00211_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00211_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00095_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00095_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00018_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00018_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00014_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00014_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00011_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00011_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tail.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tail.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00231_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00231_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sprng_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sprng_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn01165_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn01165_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02958_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02958_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02465_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02465_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02233_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02233_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02228_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02228_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02227_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02227_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02094_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02094_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02067_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02067_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02055_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02055_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02054_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02054_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02051_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02051_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02048_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02048_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02045_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02045_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02028_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02028_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02025_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02025_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02024_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02024_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02022_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02022_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02009_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02009_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so01954_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so01954_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02253_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02253_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02261_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02261_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02263_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02263_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02265_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02265_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02886_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02886_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02862_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02862_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02794_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02794_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02793_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02793_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02791_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02791_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02790_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02790_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02617_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02617_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02578_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02578_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\space_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]space_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00197_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00197_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02439_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02439_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02437_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02437_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02431_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02431_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02413_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02413_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02276_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02276_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02270_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02270_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02269_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02269_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02268_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02268_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02464_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02464_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so02252_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so02252_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn00234_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn00234_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00192_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00192_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00157_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00157_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03668_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03668_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01213k.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01213k.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01179j.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01179j.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01046j.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01046j.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01035u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01035u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph00780u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph00780u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph00601g.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph00601g.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe06450_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe06450_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe06049_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe06049_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe05930_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe05930_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe05870_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe05870_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe05869_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe05869_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe05710_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe05710_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe05665_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe05665_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe04050_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe04050_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03795_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03795_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03731_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03731_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01236u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01236u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01235u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01235u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01247u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01247u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03513_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03513_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02074u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02074u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02071u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02071u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02069j.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02069j.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02062u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02062u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02058u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02058u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02053j.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02053j.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02040u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02040u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02039u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02039u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01931j.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01931j.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02291u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02291u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01607u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01607u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01562u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01562u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01478u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01478u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01332u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01332u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01265u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01265u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01255g.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01255g.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01239k.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01239k.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02208u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02208u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03470_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03470_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03466_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03466_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02267_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02267_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02263_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02263_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02262_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02262_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02169_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02169_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02120_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02120_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe01797_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe01797_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe01661_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe01661_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe01191_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe01191_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe01172_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe01172_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe01160_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe01160_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00998_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00998_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00934_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00934_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00898_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00898_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00833_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00833_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00737_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00737_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe00726_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe00726_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02270_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02270_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02278_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02278_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02280_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02280_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02265_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02265_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02282_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02282_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03459_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03459_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03464_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03464_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03453_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03453_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03451_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03451_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03339_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03339_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03331_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03331_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03257_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03257_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03241_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03241_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02223u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02223u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02028k.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02028k.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe03236_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe03236_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02522_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02522_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02369_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02369_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02296_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02296_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02293_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02293_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02288_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02288_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02287_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02287_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02285_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02285_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02957_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02957_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pe02950_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pe02950_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02398u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02398u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02412k.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02412k.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sl00286_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sl00286_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sl00268_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sl00268_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sl00260_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sl00260_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sl00256_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sl00256_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\show_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]show_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\schol_02.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]schol_02.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\safri_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]safri_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\road_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]road_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\recycle.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]recycle.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\re00006_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]re00006_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pswavy.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pswavy.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pssketsm.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pssketsm.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\pssketlg.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]pssketlg.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\psretro.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]psretro.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\prrtinst.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]prrtinst.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\prrt.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]prrt.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph03425i.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph03425i.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sl00298_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sl00298_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sl00308_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sl00308_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sl00345_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sl00345_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sl00452_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sl00452_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00191_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00191_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00190_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00190_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00183_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00183_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00177_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00177_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00170_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00170_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00168_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00168_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00166_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00166_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00159_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00159_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph03380i.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph03380i.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00194_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00194_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00018_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00018_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00017_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00017_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sl01565_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sl01565_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sl01395_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sl01395_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sl01394_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sl01394_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sl01041_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sl01041_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sl01040_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sl01040_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\sl00712_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]sl00712_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00152_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00152_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph03379i.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph03379i.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tn01308_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tn01308_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph03205i.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph03205i.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02810j.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02810j.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02748g.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02748g.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02746u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02746u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02746g.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02746g.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02743g.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02743g.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02742u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02742u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02742g.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02742g.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02740u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02740u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02740g.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02740g.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02738u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02738u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02736u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02736u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02736g.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02736g.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02567j.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02567j.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02503u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02503u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02470u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02470u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02466u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02466u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02417u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02417u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02749g.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02749g.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02749u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02749u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02750g.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02750g.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02750u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02750u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph03143i.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph03143i.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph03041i.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph03041i.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph03014_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph03014_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph03012u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph03012u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph03011u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph03011u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02897j.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02897j.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02845g.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02845g.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02829j.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02829j.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph03224i.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph03224i.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph01221k.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph01221k.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02758u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02758u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02757u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02757u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02756u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02756u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02755u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02755u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02754u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02754u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02753u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02753u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02752u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02752u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02752g.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02752g.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02759j.jpg в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02759j.jpg.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\ph02748u.bmp в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]ph02748u.bmp.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\so00911_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]so00911_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tr00006_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tr00006_.wmf.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\metro.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]metro.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\newsprint.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]newsprint.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\austin.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]austin.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\median.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]median.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\horizon.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]horizon.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\hardcover.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]hardcover.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\grid.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]grid.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\foundry.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]foundry.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\flow.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]flow.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\executive.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]executive.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\essential.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]essential.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\equity.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]equity.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\elemental.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]elemental.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\couture.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]couture.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\concourse.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]concourse.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\composite.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]composite.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\clarity.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]clarity.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\civic.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]civic.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\office classic 2.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]office classic 2.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\black tie.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]black tie.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\urban.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]urban.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\office 2.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]office 2.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\slipstream.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]slipstream.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\trek.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]trek.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\waveform.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]waveform.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\verve.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]verve.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\urban.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]urban.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\trek.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]trek.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\thatch.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]thatch.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\technic.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]technic.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\solstice.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]solstice.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\pushpin.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]pushpin.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\waveform.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]waveform.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\perspective.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]perspective.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\paper.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]paper.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\origin.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]origin.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\oriel.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]oriel.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\opulent.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]opulent.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\office classic.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]office classic.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\aspect.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]aspect.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\module.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]module.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\apothecary.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]apothecary.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\apex.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]apex.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\median.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]median.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\flow.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]flow.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\executive.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]executive.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\essential.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]essential.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\equity.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]equity.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\elemental.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]elemental.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\couture.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]couture.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\concourse.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]concourse.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\composite.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]composite.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\clarity.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]clarity.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\civic.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]civic.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\black tie.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]black tie.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\austin.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]austin.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\aspect.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]aspect.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\apothecary.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]apothecary.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\apex.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]apex.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\hardcover.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]hardcover.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\foundry.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]foundry.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\metro.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]metro.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\adjacency.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]adjacency.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\slipstream.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]slipstream.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\grid.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]grid.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\angles.xml в %ProgramFiles%\microsoft office\document themes 14\theme fonts\[decryption@msgsafe.io][f8456e00]angles.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\waveform.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]waveform.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\verve.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]verve.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\urban.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]urban.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\trek.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]trek.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\thatch.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]thatch.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\technic.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]technic.eftx.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\1033\cagcat10.mml в %ProgramFiles%\microsoft office\media\cagcat10\1033\[decryption@msgsafe.io][f8456e00]cagcat10.mml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\verve.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]verve.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\pushpin.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]pushpin.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\perspective.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]perspective.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\paper.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]paper.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\origin.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]origin.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\oriel.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]oriel.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\opulent.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]opulent.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\newsprint.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]newsprint.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\module.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]module.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\solstice.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]solstice.eftx.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\cagcat10.dll в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]cagcat10.dll.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0234266.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0234266.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0186348.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0186348.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0234687.gif в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0234687.gif.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0234131.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0234131.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0233312.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0233312.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0233070.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0233070.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0233018.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0233018.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0230876.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0230876.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0229389.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0229389.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0229385.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0229385.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0222021.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0222021.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0222019.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0222019.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0222017.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0222017.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0222015.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0222015.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0221903.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0221903.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0217698.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0217698.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0216858.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0216858.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0216724.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0216724.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0216588.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0216588.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0235241.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0235241.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0235319.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0235319.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0286068.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0286068.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0283209.gif в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0283209.gif.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0284916.jpg в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0284916.jpg.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0286034.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0286034.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0285926.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0285926.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0285750.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0285750.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0285698.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0285698.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0285444.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0285444.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0285410.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0285410.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0285360.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0285360.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0234657.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0234657.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0216516.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0216516.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0215086.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0215086.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0278882.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0278882.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0252349.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0252349.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0251925.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0251925.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0251871.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0251871.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0251301.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0251301.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0240719.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0240719.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0240695.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0240695.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0281904.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0281904.wmf.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\horizon.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]horizon.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\angles.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]angles.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\waveform.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]waveform.xml.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0187423.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0187423.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0185604.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0185604.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0183328.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0183328.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0183290.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0183290.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0183168.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0183168.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0158007.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0158007.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0157995.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0157995.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0157763.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0157763.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0149887.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0149887.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0149627.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0149627.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0149481.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0149481.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0149407.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0149407.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0090386.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0090386.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0090070.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0090070.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0088542.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0088542.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\elphrg01.wav в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]elphrg01.wav.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\cagcat10.mmw в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]cagcat10.mmw.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0195384.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0195384.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0195534.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0195534.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0212701.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0212701.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0199727.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0199727.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0199755.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0199755.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0212661.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0212661.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0212219.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0212219.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0211949.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0211949.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0205582.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0205582.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0205466.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0205466.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0205462.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0205462.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0199805.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0199805.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0212957.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0212957.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0214098.wav в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0214098.wav.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0186002.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0186002.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0199549.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0199549.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0199283.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0199283.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0199036.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0199036.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0196400.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0196400.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0196374.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0196374.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0196164.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0196164.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0195812.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0195812.wmf.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0199661.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0199661.wmf.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\adjacency.eftx в %ProgramFiles%\microsoft office\document themes 14\theme effects\[decryption@msgsafe.io][f8456e00]adjacency.eftx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\verve.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]verve.xml.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tr00095_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tr00095_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143743.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]j0143743.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wing1.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wing1.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\whirl2.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]whirl2.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\whirl1.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]whirl1.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb02229_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb02229_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01843_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01843_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01842_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01842_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01840_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01840_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01839_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01839_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01838_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01838_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01770_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01770_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01751_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01751_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01750_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01750_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01749_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01749_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01748_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01748_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01747_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01747_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01746_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01746_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143744.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]j0143744.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143745.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]j0143745.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02073_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02073_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00516l.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb00516l.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00531l.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb00531l.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02055_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02055_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02039_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02039_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb01741l.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb01741l.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00780l.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb00780l.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00760l.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb00760l.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00703l.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb00703l.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00673l.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb00673l.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wnter_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wnter_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01745_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01745_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01296_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01296_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143754.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]j0143754.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143753.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]j0143753.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143752.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]j0143752.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143750.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]j0143750.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143749.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]j0143749.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143748.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]j0143748.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143746.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]j0143746.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143758.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]j0143758.gif.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0291984.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0291984.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02074_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02074_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01742_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01742_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01239_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01239_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01238_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01238_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01237_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01237_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01219_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01219_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\vctrn_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]vctrn_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\urban_01.mid в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]urban_01.mid.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tr00494_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tr00494_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tr00482_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tr00482_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tr00402_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tr00402_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tr00233_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tr00233_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tr00232_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tr00232_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tr00178_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tr00178_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tr00172_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tr00172_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tr00126_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tr00126_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tr00116_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tr00116_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\tr00097_.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]tr00097_.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01241_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01241_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01242_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01242_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01240_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01240_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01243_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01243_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01740_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01740_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01244_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01244_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01734_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01734_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01330_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01330_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01304g.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01304g.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01301_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01301_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01300_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01300_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01299_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01299_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01298_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01298_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01744_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01744_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01743_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01743_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01295_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01295_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01294_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01294_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01293_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01293_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01292_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01292_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01268_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01268_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01253_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01253_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01246_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01246_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01245_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01245_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wb01297_.gif в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wb01297_.gif.shuriken
  • %ProgramFiles%\microsoft office\media\cagcat10\j0292020.wmf в %ProgramFiles%\microsoft office\media\cagcat10\[decryption@msgsafe.io][f8456e00]j0292020.wmf.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02077_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02077_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02097_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02097_.gif.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\flow.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]flow.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\executive.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]executive.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\essential.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]essential.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\equity.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]equity.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\elemental.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]elemental.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\couture.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]couture.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\concourse.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]concourse.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\composite.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]composite.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\clarity.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]clarity.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\civic.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]civic.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\black tie.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]black tie.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\austin.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]austin.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\aspect.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]aspect.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\apothecary.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]apothecary.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\apex.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]apex.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\angles.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]angles.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\adjacency.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]adjacency.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\foundry.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]foundry.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\grayscale.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]grayscale.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\grid.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]grid.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\hardcover.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]hardcover.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\technic.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]technic.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\urban.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]urban.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\trek.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]trek.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\thatch.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]thatch.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\technic.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]technic.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\solstice.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]solstice.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\slipstream.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]slipstream.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\pushpin.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]pushpin.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\thatch.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]thatch.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\perspective.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]perspective.xml.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02082_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02082_.gif.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\oriel.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]oriel.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\opulent.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]opulent.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\newsprint.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]newsprint.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\module.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]module.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\metro.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]metro.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\median.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]median.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\horizon.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]horizon.xml.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\paper.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]paper.xml.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02085_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02085_.gif.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\origin.xml в %ProgramFiles%\microsoft office\document themes 14\theme colors\[decryption@msgsafe.io][f8456e00]origin.xml.shuriken
  • %ProgramFiles%\microsoft office\clipart\pub60cor\wing2.wmf в %ProgramFiles%\microsoft office\clipart\pub60cor\[decryption@msgsafe.io][f8456e00]wing2.wmf.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\clarity.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]clarity.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\civic.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]civic.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\black tie.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]black tie.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\austin.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]austin.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\aspect.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]aspect.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\apothecary.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]apothecary.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\apex.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]apex.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\angles.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]angles.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\adjacency.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]adjacency.thmx.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02218_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02218_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02214_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02214_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02201_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02201_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02198_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02198_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02187_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02187_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02134_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02134_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02116_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02116_.gif.shuriken
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02106_.gif в %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\[decryption@msgsafe.io][f8456e00]wb02106_.gif.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\composite.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]composite.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\concourse.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]concourse.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\couture.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]couture.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\elemental.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]elemental.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\slipstream.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]slipstream.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\perspective.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]perspective.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\paper.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]paper.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\origin.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]origin.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\oriel.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]oriel.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\opulent.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]opulent.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\newsprint.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]newsprint.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\module.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]module.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\solstice.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]solstice.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\metro.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]metro.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\pushpin.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]pushpin.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\hardcover.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]hardcover.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\grid.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]grid.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\foundry.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]foundry.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\flow.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]flow.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\executive.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]executive.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\essential.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]essential.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\equity.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]equity.thmx.shuriken
  • %ProgramFiles%\microsoft office\document themes 14\median.thmx в %ProgramFiles%\microsoft office\document themes 14\[decryption@msgsafe.io][f8456e00]median.thmx.shuriken
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\send-for-sign\images\cloud_secured.png в %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\send-for-sign\images\[decryption@msgsafe.io][f8456e00]cloud_secured.png.shuriken
Изменяет следующие файлы
  • D:\install.log
  • C:\users\public\documents\desktop.ini
  • C:\users\public\desktop\steam.lnk
  • C:\users\public\desktop\opera.lnk
  • C:\users\public\desktop\mozilla thunderbird.lnk
  • C:\users\public\desktop\firefox.lnk
  • C:\users\public\desktop\desktop.ini
  • C:\users\public\desktop\acrobat reader dc.lnk
  • C:\users\default\ntuser.dat{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.tmcontainer00000000000000000002.regtrans-ms
  • C:\users\default\ntuser.dat{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.tmcontainer00000000000000000001.regtrans-ms
  • C:\users\default\ntuser.dat{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.tm.blf
  • C:\users\default\ntuser.dat.log2
  • C:\users\default\ntuser.dat.log1
  • <Имя диска съемного носителя>:\hanni_umami_chapter.doc
  • <Имя диска съемного носителя>:\pmd.cer
  • <Имя диска съемного носителя>:\sdkfailsafeemulator.cer
  • C:\users\default\ntuser.dat.log
  • <Имя диска съемного носителя>:\testcertificate.cer
  • <Имя диска съемного носителя>:\sdksampleprivdeveloper.cer
  • <Имя диска съемного носителя>:\contosoroot_1.cer
  • C:\users\default\ntuser.dat
  • <Имя диска съемного носителя>:\dashborder_192.bmp
  • <Имя диска съемного носителя>:\tileimage.bmp
  • <Имя диска съемного носителя>:\coffee.bmp
  • <Имя диска съемного носителя>:\toolbar.bmp
  • <Имя диска съемного носителя>:\dashborder_144.bmp
  • <Имя диска съемного носителя>:\dashborder_96.bmp
  • <Имя диска съемного носителя>:\dashborder_120.bmp
  • C:\users\public\downloads\desktop.ini
  • C:\users\public\libraries\desktop.ini
Изменяет множество файлов.
Изменяет множество файлов пользовательских данных (Trojan.Encoder).
Сетевая активность
Подключается к
  • '<LOCALNET>.84.1':445
  • '<LOCALNET>.84.1':139
  • '62.##3.61.53':80
TCP
Запросы HTTP POST
  • http://62.##3.61.53/api/index.php
UDP
  • 'localhost':65171
  • 'localhost':50026
Другое
Создает и запускает на исполнение
  • '%WINDIR%\syswow64\cmd.exe' /C schtasks /CREATE /SC ONLOGON /TN Shuriken /TR %APPDATA%\winlogon.exe /RU SYSTEM /RL HIGHEST /F' (со скрытым окном)
  • '%WINDIR%\syswow64\cmd.exe' /C vssadmin delete shadows /all /quiet' (со скрытым окном)
  • '%WINDIR%\syswow64\cmd.exe' /C wbadmin DELETE SYSTEMSTATEBACKUP' (со скрытым окном)
  • '%WINDIR%\syswow64\cmd.exe' /C wmic shadowcopy delete' (со скрытым окном)
  • '%WINDIR%\syswow64\cmd.exe' /C wbadmin delete catalog -quiet' (со скрытым окном)
  • '%WINDIR%\syswow64\cmd.exe' /C bcdedit /set {default} bootstatuspolicy ignoreallfailures' (со скрытым окном)
  • '%WINDIR%\syswow64\cmd.exe' /C bcdedit /set {default} recoveryenabled no' (со скрытым окном)
  • '%WINDIR%\syswow64\cmd.exe' /C netsh advfirewall set currentprofile state off' (со скрытым окном)
  • '%WINDIR%\syswow64\cmd.exe' /C netsh firewall set opmode mode=disable' (со скрытым окном)
Запускает на исполнение
  • '%WINDIR%\syswow64\cmd.exe' /C schtasks /CREATE /SC ONLOGON /TN Shuriken /TR %APPDATA%\winlogon.exe /RU SYSTEM /RL HIGHEST /F
  • '%WINDIR%\syswow64\schtasks.exe' /CREATE /SC ONLOGON /TN Shuriken /TR %APPDATA%\winlogon.exe /RU SYSTEM /RL HIGHEST /F
  • '%WINDIR%\syswow64\cmd.exe' /C vssadmin delete shadows /all /quiet
  • '%WINDIR%\syswow64\cmd.exe' /C wbadmin DELETE SYSTEMSTATEBACKUP
  • '%WINDIR%\syswow64\cmd.exe' /C wmic shadowcopy delete
  • '%WINDIR%\syswow64\cmd.exe' /C wbadmin delete catalog -quiet
  • '%WINDIR%\syswow64\cmd.exe' /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
  • '%WINDIR%\syswow64\cmd.exe' /C bcdedit /set {default} recoveryenabled no
  • '%WINDIR%\syswow64\cmd.exe' /C netsh advfirewall set currentprofile state off
  • '%WINDIR%\syswow64\cmd.exe' /C netsh firewall set opmode mode=disable

Рекомендации по лечению

  1. В случае если операционная система способна загрузиться (в штатном режиме или режиме защиты от сбоев), скачайте лечащую утилиту Dr.Web CureIt! и выполните с ее помощью полную проверку вашего компьютера, а также используемых вами переносных носителей информации.
  2. Если загрузка операционной системы невозможна, измените настройки BIOS вашего компьютера, чтобы обеспечить возможность загрузки ПК с компакт-диска или USB-накопителя. Скачайте образ аварийного диска восстановления системы Dr.Web® LiveDisk или утилиту записи Dr.Web® LiveDisk на USB-накопитель, подготовьте соответствующий носитель. Загрузив компьютер с использованием данного носителя, выполните его полную проверку и лечение обнаруженных угроз.
Скачать Dr.Web

По серийному номеру

Выполните полную проверку системы с использованием Антивируса Dr.Web Light для macOS. Данный продукт можно загрузить с официального сайта Apple App Store.

На загруженной ОС выполните полную проверку всех дисковых разделов с использованием продукта Антивирус Dr.Web для Linux.

Скачать Dr.Web

По серийному номеру

  1. Если мобильное устройство функционирует в штатном режиме, загрузите и установите на него бесплатный антивирусный продукт Dr.Web для Android Light. Выполните полную проверку системы и используйте рекомендации по нейтрализации обнаруженных угроз.
  2. Если мобильное устройство заблокировано троянцем-вымогателем семейства Android.Locker (на экране отображается обвинение в нарушении закона, требование выплаты определенной денежной суммы или иное сообщение, мешающее нормальной работе с устройством), выполните следующие действия:
    • загрузите свой смартфон или планшет в безопасном режиме (в зависимости от версии операционной системы и особенностей конкретного мобильного устройства эта процедура может быть выполнена различными способами; обратитесь за уточнением к инструкции, поставляемой вместе с приобретенным аппаратом, или напрямую к его производителю);
    • после активации безопасного режима установите на зараженное устройство бесплатный антивирусный продукт Dr.Web для Android Light и произведите полную проверку системы, выполнив рекомендации по нейтрализации обнаруженных угроз;
    • выключите устройство и включите его в обычном режиме.

Подробнее о Dr.Web для Android

Демо бесплатно на 14 дней

Выдаётся при установке