Meine Bibliothek
Meine Bibliothek

+ Zur Bibliothek hinzufügen

Support

Ihre Anfragen

Rufen Sie uns an

+7 (495) 789-45-86

Profil

Trojan.Encoder.31055

Added to the Dr.Web virus database: 2020-02-19

Virus description added:

Technical Information

To ensure autorun and distribution
Creates or modifies the following files
  • %ProgramFiles%\microsoft office\office14\startup\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\xlstart\decrypt instructions.txt
Malicious functions
To complicate detection of its presence in the operating system,
deletes volume shadow copies.
Modifies file system
Creates the following files
  • C:\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\documentshare\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\discussion\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\computers\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\sounds\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\document parts\1033\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\servers\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\managedobjects\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\3082\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\accessweb\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\bibliography\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\accwiz\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\components\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\forms\1033\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\forms\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\addins\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\en\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1036\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\document parts\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\convert\1033\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\convert\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\borders\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\bibliography\style\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\bibliography\sort\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\document parts\1033\14\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\decrypt instructions.txt
  • %ProgramFiles%\microsoft sync framework\decrypt instructions.txt
  • %ProgramFiles%\microsoft sql server compact edition\v3.5\desktop\decrypt instructions.txt
  • %ProgramFiles%\microsoft sql server compact edition\v3.5\decrypt instructions.txt
  • %ProgramFiles%\microsoft sql server compact edition\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\templates\presentation designs\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\templates\1033\onenote\14\notebook templates\decrypt instructions.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\templates\1033\onenote\14\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\templates\1033\fax\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\templates\1033\access\wss\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\templates\1033\access\part\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\templates\1033\access\datatype\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\templates\1033\access\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\templates\1033\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\templates\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\templates\1033\onenote\decrypt instructions.txt
  • %ProgramFiles%\mir3game\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay\decrypt instructions.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\documentation\1033\license agreements\decrypt instructions.txt
  • %ProgramFiles%\mp3tray\decrypt instructions.txt
  • %ProgramFiles%\mp3toystray\decrypt instructions.txt
  • %ProgramFiles%\mp3toys\decrypt instructions.txt
  • %ProgramFiles%\mp3theater\decrypt instructions.txt
  • %ProgramFiles%\monsysnt\decrypt instructions.txt
  • %ProgramFiles%\monlite\decrypt instructions.txt
  • %ProgramFiles%\miro\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\stationery\1033\decrypt instructions.txt
  • %ProgramFiles%\miranda32\decrypt instructions.txt
  • %ProgramFiles%\microsoft synchronization services\ado.net\v1.0\decrypt instructions.txt
  • %ProgramFiles%\microsoft synchronization services\ado.net\decrypt instructions.txt
  • %ProgramFiles%\microsoft synchronization services\decrypt instructions.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\runtime\x64\resources\1033\decrypt instructions.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\runtime\x64\resources\decrypt instructions.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\runtime\x64\decrypt instructions.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\runtime\decrypt instructions.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\documentation\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\onenote\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\stationery\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\xml files\space templates\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\welcome tool\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\basic\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\decrypt instructions.txt
  • %ProgramFiles%\mpeng\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\queries\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\infopathom\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\pubwiz\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\pubba\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\proof\3082\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\proof\1036\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\proof\1033\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\proof\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\pagesize\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\samples\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\media\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\library\solver\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\library\analysis\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\library\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\infopathom\infopathomv12\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\infopathom\infopathomformservices\infopathomformservicesv12\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\infopathom\infopathomformservices\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\groove\xml files\decrypt instructions.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\documentation\1033\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\decrypt instructions.txt
  • %ProgramFiles%\impcnt\decrypt instructions.txt
  • %ProgramFiles%\imnotfy\decrypt instructions.txt
  • %ProgramFiles%\imapp\decrypt instructions.txt
  • %ProgramFiles%\ilaunchr\decrypt instructions.txt
  • %ProgramFiles%\ih8run\decrypt instructions.txt
  • %ProgramFiles%\ih8\decrypt instructions.txt
  • %ProgramFiles%\iexplore\decrypt instructions.txt
  • %ProgramFiles%\ieregfix\decrypt instructions.txt
  • %ProgramFiles%\inocit\decrypt instructions.txt
  • %ProgramFiles%\icqlite\decrypt instructions.txt
  • %ProgramFiles%\icq\decrypt instructions.txt
  • %ProgramFiles%\iamserv\decrypt instructions.txt
  • %ProgramFiles%\iamapp\decrypt instructions.txt
  • %ProgramFiles%\httplook\decrypt instructions.txt
  • %ProgramFiles%\hsockpe\decrypt instructions.txt
  • %ProgramFiles%\ieuser\decrypt instructions.txt
  • %ProgramFiles%\giantantispywareupdater\decrypt instructions.txt
  • %ProgramFiles%\inorpc\decrypt instructions.txt
  • %ProgramFiles%\issvc\decrypt instructions.txt
  • %ProgramFiles%\ispwdsvc\decrypt instructions.txt
  • %ProgramFiles%\ispnews\decrypt instructions.txt
  • %ProgramFiles%\isafe\decrypt instructions.txt
  • %ProgramFiles%\iron\decrypt instructions.txt
  • %ProgramFiles%\iris\decrypt instructions.txt
  • %ProgramFiles%\internet explorer\signup\decrypt instructions.txt
  • %ProgramFiles%\hrres\decrypt instructions.txt
  • %ProgramFiles%\incmail\decrypt instructions.txt
  • %ProgramFiles%\instlsp\decrypt instructions.txt
  • %ProgramFiles%\installlsp\decrypt instructions.txt
  • %ProgramFiles%\installlicense\decrypt instructions.txt
  • %ProgramFiles%\installcavs\decrypt instructions.txt
  • %ProgramFiles%\inphasenxd\decrypt instructions.txt
  • %ProgramFiles%\inouptng\decrypt instructions.txt
  • %ProgramFiles%\inotask\decrypt instructions.txt
  • %ProgramFiles%\internet explorer\decrypt instructions.txt
  • %ProgramFiles%\inort\decrypt instructions.txt
  • %ProgramFiles%\hregmon\decrypt instructions.txt
  • %ProgramFiles%\hipsdiag\decrypt instructions.txt
  • %ProgramFiles%\helper\decrypt instructions.txt
  • %ProgramFiles%\fsma32\decrypt instructions.txt
  • %ProgramFiles%\fssm32\decrypt instructions.txt
  • %ProgramFiles%\fssg\decrypt instructions.txt
  • %ProgramFiles%\fssf\decrypt instructions.txt
  • %ProgramFiles%\fsqh\decrypt instructions.txt
  • %ProgramFiles%\fspex\decrypt instructions.txt
  • %ProgramFiles%\fspc\decrypt instructions.txt
  • %ProgramFiles%\isuac\decrypt instructions.txt
  • %ProgramFiles%\fssw\decrypt instructions.txt
  • %ProgramFiles%\fsm32\decrypt instructions.txt
  • %ProgramFiles%\fslaunch\decrypt instructions.txt
  • %ProgramFiles%\fsihs\decrypt instructions.txt
  • %ProgramFiles%\fsihcomp\decrypt instructions.txt
  • %ProgramFiles%\fshotfix\decrypt instructions.txt
  • %ProgramFiles%\fshelp\decrypt instructions.txt
  • %ProgramFiles%\fshdll32\decrypt instructions.txt
  • %ProgramFiles%\fsmb32\decrypt instructions.txt
  • %ProgramFiles%\internet explorer\en-us\decrypt instructions.txt
  • %ProgramFiles%\fstlui\decrypt instructions.txt
  • %ProgramFiles%\ftpte\decrypt instructions.txt
  • %ProgramFiles%\fsuninst\decrypt instructions.txt
  • %ProgramFiles%\helpctr\decrypt instructions.txt
  • %ProgramFiles%\gw\decrypt instructions.txt
  • %ProgramFiles%\guardnt\decrypt instructions.txt
  • %ProgramFiles%\guardgni\decrypt instructions.txt
  • %ProgramFiles%\googleupdate\decrypt instructions.txt
  • %ProgramFiles%\googletalk\decrypt instructions.txt
  • %ProgramFiles%\fsus\decrypt instructions.txt
  • %ProgramFiles%\googledesktop\decrypt instructions.txt
  • %ProgramFiles%\fsstm\decrypt instructions.txt
  • %ProgramFiles%\giantantispywaremain\decrypt instructions.txt
  • %ProgramFiles%\gg\decrypt instructions.txt
  • %ProgramFiles%\ge\decrypt instructions.txt
  • %ProgramFiles%\gcasserv\decrypt instructions.txt
  • %ProgramFiles%\gcasdtserv\decrypt instructions.txt
  • %ProgramFiles%\gc\decrypt instructions.txt
  • %ProgramFiles%\gnotify\decrypt instructions.txt
  • %ProgramFiles%\itunes\decrypt instructions.txt
  • %ProgramFiles%\java\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\clipart\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\decrypt instructions.txt
  • %ProgramFiles%\microsoft analysis services\as oledb\10\resources\1033\decrypt instructions.txt
  • %ProgramFiles%\microsoft analysis services\as oledb\10\resources\decrypt instructions.txt
  • %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\decrypt instructions.txt
  • %ProgramFiles%\microsoft analysis services\as oledb\10\decrypt instructions.txt
  • %ProgramFiles%\microsoft analysis services\as oledb\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\clipart\pub60cor\decrypt instructions.txt
  • %ProgramFiles%\microsoft analysis services\decrypt instructions.txt
  • %ProgramFiles%\memstring\decrypt instructions.txt
  • %ProgramFiles%\mcvsshld\decrypt instructions.txt
  • %ProgramFiles%\mcupdmgr\decrypt instructions.txt
  • %ProgramFiles%\mcshield\decrypt instructions.txt
  • %ProgramFiles%\mcregwiz\decrypt instructions.txt
  • %ProgramFiles%\mcmnhdlr\decrypt instructions.txt
  • %ProgramFiles%\maxthon\decrypt instructions.txt
  • %ProgramFiles%\mfpmp\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\media\office14\1033\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\document themes 14\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\dataservices\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\bibliography\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\media\office14\lines\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\media\office14\bullets\decrypt instructions.txt
  • %ProgramFiles%\maplestory\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\media\office14\autoshap\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\media\office14\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\media\cagcat10\1033\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\media\cagcat10\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\media\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\clipart\publisher\decrypt instructions.txt
  • %ProgramFiles%\liveupdate\decrypt instructions.txt
  • %ProgramFiles%\malwareremoval\decrypt instructions.txt
  • %ProgramFiles%\kavmm\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\security\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\management\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\jfr\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\images\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\fonts\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\ext\decrypt instructions.txt
  • %ProgramFiles%\k-meleon\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\deploy\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\applet\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\amd64\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\bin\server\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\bin\plugin2\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\bin\dtplugin\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\bin\decrypt instructions.txt
  • %ProgramFiles%\java\jre1.8.0_45\lib\cmm\decrypt instructions.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\decrypt instructions.txt
  • %ProgramFiles%\luupdate\decrypt instructions.txt
  • %ProgramFiles%\kavpf\decrypt instructions.txt
  • %ProgramFiles%\luna\decrypt instructions.txt
  • %ProgramFiles%\luinit\decrypt instructions.txt
  • %ProgramFiles%\luconfig\decrypt instructions.txt
  • %ProgramFiles%\lucheck\decrypt instructions.txt
  • %ProgramFiles%\lucallbackproxy\decrypt instructions.txt
  • %ProgramFiles%\lpfw\decrypt instructions.txt
  • %ProgramFiles%\lotroclient\decrypt instructions.txt
  • %ProgramFiles%\magent\decrypt instructions.txt
  • %ProgramFiles%\logwatnt\decrypt instructions.txt
  • %ProgramFiles%\livesrv\decrypt instructions.txt
  • %ProgramFiles%\licmgr\decrypt instructions.txt
  • %ProgramFiles%\launcher\decrypt instructions.txt
  • %ProgramFiles%\konnekt\decrypt instructions.txt
  • %ProgramFiles%\kavsvc\decrypt instructions.txt
  • %ProgramFiles%\kavstart\decrypt instructions.txt
  • %ProgramFiles%\kavpfw\decrypt instructions.txt
  • %ProgramFiles%\kav\decrypt instructions.txt
  • %ProgramFiles%\quickstart\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\rssfeeds.gadget\en-us\css\decrypt instructions.txt
  • %ProgramFiles%\msbuild\decrypt instructions.txt
  • %ProgramFiles%\uninstaller\decrypt instructions.txt
  • %ProgramFiles%\uninstallcavs\decrypt instructions.txt
  • %ProgramFiles%\uninstall information\decrypt instructions.txt
  • %ProgramFiles%\una\decrypt instructions.txt
  • %ProgramFiles%\uiscan\decrypt instructions.txt
  • %ProgramFiles%\twelvesky2\decrypt instructions.txt
  • %ProgramFiles%\trtddptr\decrypt instructions.txt
  • %ProgramFiles%\trojanguarder\decrypt instructions.txt
  • %ProgramFiles%\unoinfo\decrypt instructions.txt
  • %ProgramFiles%\trillian\decrypt instructions.txt
  • %ProgramFiles%\traymon\decrypt instructions.txt
  • %ProgramFiles%\tracelog\decrypt instructions.txt
  • %ProgramFiles%\totalcmd\decrypt instructions.txt
  • %ProgramFiles%\tnbutil\decrypt instructions.txt
  • %ProgramFiles%\tmproxy\decrypt instructions.txt
  • %ProgramFiles%\trojanhunter\decrypt instructions.txt
  • %ProgramFiles%\symwsc\decrypt instructions.txt
  • %ProgramFiles%\unopkg\decrypt instructions.txt
  • %ProgramFiles%\vettray\decrypt instructions.txt
  • %ProgramFiles%\vcrmon\decrypt instructions.txt
  • %ProgramFiles%\vchk\decrypt instructions.txt
  • %ProgramFiles%\vbsntw\decrypt instructions.txt
  • %ProgramFiles%\vba32pp3\decrypt instructions.txt
  • %ProgramFiles%\vba32ldr\decrypt instructions.txt
  • %ProgramFiles%\vba32ifs\decrypt instructions.txt
  • %ProgramFiles%\tmpfw\decrypt instructions.txt
  • %ProgramFiles%\uninstalllsp\decrypt instructions.txt
  • %ProgramFiles%\usdownloader\decrypt instructions.txt
  • %ProgramFiles%\upsobmaker\decrypt instructions.txt
  • %ProgramFiles%\upgrepl\decrypt instructions.txt
  • %ProgramFiles%\updclient\decrypt instructions.txt
  • %ProgramFiles%\updaterui\decrypt instructions.txt
  • %ProgramFiles%\updater\decrypt instructions.txt
  • %ProgramFiles%\up2date\decrypt instructions.txt
  • %ProgramFiles%\uupd\decrypt instructions.txt
  • %ProgramFiles%\unp_test\decrypt instructions.txt
  • %ProgramFiles%\tmntsrv\decrypt instructions.txt
  • %ProgramFiles%\tmlisten\decrypt instructions.txt
  • %ProgramFiles%\tmas\decrypt instructions.txt
  • %ProgramFiles%\spiderml\decrypt instructions.txt
  • %ProgramFiles%\stopsignav\decrypt instructions.txt
  • %ProgramFiles%\start_diag\decrypt instructions.txt
  • %ProgramFiles%\sro_client\decrypt instructions.txt
  • %ProgramFiles%\spybotsd\decrypt instructions.txt
  • %ProgramFiles%\sporder\decrypt instructions.txt
  • %ProgramFiles%\spiderui\decrypt instructions.txt
  • %ProgramFiles%\viritexp\decrypt instructions.txt
  • %ProgramFiles%\submitfiles\decrypt instructions.txt
  • %ProgramFiles%\spider\decrypt instructions.txt
  • %ProgramFiles%\spbbcsvc\decrypt instructions.txt
  • %ProgramFiles%\spamcfg\decrypt instructions.txt
  • %ProgramFiles%\soffice\decrypt instructions.txt
  • %ProgramFiles%\so3d\decrypt instructions.txt
  • %ProgramFiles%\sniffer\decrypt instructions.txt
  • %ProgramFiles%\sndsrvc\decrypt instructions.txt
  • %ProgramFiles%\spidernt\decrypt instructions.txt
  • %ProgramFiles%\vba32ecm\decrypt instructions.txt
  • %ProgramFiles%\svcntaux\decrypt instructions.txt
  • %ProgramFiles%\swdsvc\decrypt instructions.txt
  • %ProgramFiles%\swagent\decrypt instructions.txt
  • %ProgramFiles%\thunderbird\decrypt instructions.txt
  • %ProgramFiles%\thgnard\decrypt instructions.txt
  • %ProgramFiles%\thebat\decrypt instructions.txt
  • %ProgramFiles%\tgsvcstp\decrypt instructions.txt
  • %ProgramFiles%\teatimer\decrypt instructions.txt
  • %ProgramFiles%\tca\decrypt instructions.txt
  • %ProgramFiles%\swdoctor\decrypt instructions.txt
  • %ProgramFiles%\tbmon\decrypt instructions.txt
  • %ProgramFiles%\streetsolkshim\decrypt instructions.txt
  • %ProgramFiles%\symsport\decrypt instructions.txt
  • %ProgramFiles%\symproxysvc\decrypt instructions.txt
  • %ProgramFiles%\symlcsvc\decrypt instructions.txt
  • %ProgramFiles%\symantecrootinstaller\decrypt instructions.txt
  • %ProgramFiles%\swriter\decrypt instructions.txt
  • %ProgramFiles%\sweb\decrypt instructions.txt
  • %ProgramFiles%\sysinfo\decrypt instructions.txt
  • %ProgramFiles%\viritsvc\decrypt instructions.txt
  • %ProgramFiles%\viruskeeper\decrypt instructions.txt
  • %ProgramFiles%\virusnews\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\cpu.gadget\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\cpu.gadget\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\clock.gadget\images\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\clock.gadget\en-us\js\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\clock.gadget\en-us\css\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\clock.gadget\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\clock.gadget\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\cpu.gadget\en-us\css\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\calendar.gadget\images\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\calendar.gadget\en-us\css\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\calendar.gadget\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\calendar.gadget\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\decrypt instructions.txt
  • %ProgramFiles%\windows portable devices\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\calendar.gadget\en-us\js\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\mediacenter.gadget\images\decrypt instructions.txt
  • %ProgramFiles%\smc\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\currency.gadget\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\rssfeeds.gadget\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\rssfeeds.gadget\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\picturepuzzle.gadget\images\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\picturepuzzle.gadget\en-us\js\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\picturepuzzle.gadget\en-us\css\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\picturepuzzle.gadget\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\picturepuzzle.gadget\decrypt instructions.txt
  • %ProgramFiles%\windows photo viewer\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\mediacenter.gadget\js\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\mediacenter.gadget\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\mediacenter.gadget\css\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\mediacenter.gadget\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\currency.gadget\images\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\currency.gadget\en-us\js\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\currency.gadget\en-us\css\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\currency.gadget\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\cpu.gadget\en-us\js\decrypt instructions.txt
  • %ProgramFiles%\windows media player\decrypt instructions.txt
  • %ProgramFiles%\windows photo viewer\decrypt instructions.txt
  • %ProgramFiles%\wincmd32\decrypt instructions.txt
  • %ProgramFiles%\wil\decrypt instructions.txt
  • %ProgramFiles%\webscanx\decrypt instructions.txt
  • %ProgramFiles%\webproxy\decrypt instructions.txt
  • %ProgramFiles%\webmoney\decrypt instructions.txt
  • %ProgramFiles%\webfiltr\decrypt instructions.txt
  • %ProgramFiles%\wclose\decrypt instructions.txt
  • %ProgramFiles%\vsstat\decrypt instructions.txt
  • %ProgramFiles%\winaw32\decrypt instructions.txt
  • %ProgramFiles%\vsserv\decrypt instructions.txt
  • %ProgramFiles%\vshwin32\decrypt instructions.txt
  • %ProgramFiles%\vrrw32\decrypt instructions.txt
  • %ProgramFiles%\vrmonsvc\decrypt instructions.txt
  • %ProgramFiles%\vrfwsvc\decrypt instructions.txt
  • %ProgramFiles%\visthupd\decrypt instructions.txt
  • %ProgramFiles%\visthlic\decrypt instructions.txt
  • %ProgramFiles%\vistaux\decrypt instructions.txt
  • %ProgramFiles%\vsmon\decrypt instructions.txt
  • %ProgramFiles%\mpssvc\decrypt instructions.txt
  • %ProgramFiles%\windows nt\tabletextservice\decrypt instructions.txt
  • %ProgramFiles%\windowlist\decrypt instructions.txt
  • %ProgramFiles%\windows nt\accessories\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows nt\accessories\decrypt instructions.txt
  • %ProgramFiles%\windows nt\decrypt instructions.txt
  • %ProgramFiles%\windows media player\visualizations\decrypt instructions.txt
  • %ProgramFiles%\windows media player\skins\decrypt instructions.txt
  • %ProgramFiles%\windows media player\network sharing\decrypt instructions.txt
  • %ProgramFiles%\windows media player\media renderer\decrypt instructions.txt
  • %ProgramFiles%\windows nt\tabletextservice\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows media player\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows mail\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows mail\decrypt instructions.txt
  • %ProgramFiles%\windows journal\templates\decrypt instructions.txt
  • %ProgramFiles%\windows journal\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows journal\decrypt instructions.txt
  • %ProgramFiles%\windows defender\en-us\decrypt instructions.txt
  • %ProgramFiles%\windows defender\decrypt instructions.txt
  • %ProgramFiles%\winbaram\decrypt instructions.txt
  • %ProgramFiles%\fsguiexe\decrypt instructions.txt
  • %ProgramFiles%\smath\decrypt instructions.txt
  • %ProgramFiles%\savscan\decrypt instructions.txt
  • %ProgramFiles%\partinnt\decrypt instructions.txt
  • %ProgramFiles%\partinfo\decrypt instructions.txt
  • %ProgramFiles%\partin9x\decrypt instructions.txt
  • %ProgramFiles%\partin\decrypt instructions.txt
  • %ProgramFiles%\outpost\decrypt instructions.txt
  • %ProgramFiles%\outlook\decrypt instructions.txt
  • %ProgramFiles%\oscheck\decrypt instructions.txt
  • %ProgramFiles%\onaccessinstaller\decrypt instructions.txt
  • %ProgramFiles%\pavfnsvr\decrypt instructions.txt
  • %ProgramFiles%\oladdin\decrypt instructions.txt
  • %ProgramFiles%\oget\decrypt instructions.txt
  • %ProgramFiles%\ofcpfwsvc\decrypt instructions.txt
  • %ProgramFiles%\oaui\decrypt instructions.txt
  • %ProgramFiles%\oasrv\decrypt instructions.txt
  • %ProgramFiles%\nwservice\decrypt instructions.txt
  • %ProgramFiles%\opera\decrypt instructions.txt
  • %ProgramFiles%\notstart\decrypt instructions.txt
  • %ProgramFiles%\pavkre\decrypt instructions.txt
  • %ProgramFiles%\pmagicnt\decrypt instructions.txt
  • %ProgramFiles%\pmagicbt\decrypt instructions.txt
  • %ProgramFiles%\pmagic9x\decrypt instructions.txt
  • %ProgramFiles%\pmagic\decrypt instructions.txt
  • %ProgramFiles%\pm8flash\decrypt instructions.txt
  • %ProgramFiles%\pm\decrypt instructions.txt
  • %ProgramFiles%\pidgin\decrypt instructions.txt
  • %ProgramFiles%\nvcut\decrypt instructions.txt
  • %ProgramFiles%\pavfires\decrypt instructions.txt
  • %ProgramFiles%\pcctlcom\decrypt instructions.txt
  • %ProgramFiles%\pccpfw\decrypt instructions.txt
  • %ProgramFiles%\pccntmon\decrypt instructions.txt
  • %ProgramFiles%\pccguide\decrypt instructions.txt
  • %ProgramFiles%\pavsrv51\decrypt instructions.txt
  • %ProgramFiles%\pavprsrv\decrypt instructions.txt
  • %ProgramFiles%\pavproxy\decrypt instructions.txt
  • %ProgramFiles%\pctav\decrypt instructions.txt
  • %ProgramFiles%\pavprot\decrypt instructions.txt
  • %ProgramFiles%\nvcte\decrypt instructions.txt
  • %ProgramFiles%\nvcod\decrypt instructions.txt
  • %ProgramFiles%\nupgrade\decrypt instructions.txt
  • %ProgramFiles%\msnmsgr\decrypt instructions.txt
  • %ProgramFiles%\navstub\decrypt instructions.txt
  • %ProgramFiles%\navlu32\decrypt instructions.txt
  • %ProgramFiles%\navapsvc\decrypt instructions.txt
  • %ProgramFiles%\myagttry\decrypt instructions.txt
  • %ProgramFiles%\myagtsvc\decrypt instructions.txt
  • %ProgramFiles%\mvc\decrypt instructions.txt
  • %ProgramFiles%\polutil\decrypt instructions.txt
  • %ProgramFiles%\navwnt\decrypt instructions.txt
  • %ProgramFiles%\msn6\decrypt instructions.txt
  • %ProgramFiles%\msmpsvc\decrypt instructions.txt
  • %ProgramFiles%\msimn\decrypt instructions.txt
  • %ProgramFiles%\msbuild\microsoft\windows workflow foundation\v3.5\decrypt instructions.txt
  • %ProgramFiles%\msbuild\microsoft\windows workflow foundation\v3.0\decrypt instructions.txt
  • %ProgramFiles%\msbuild\microsoft\windows workflow foundation\decrypt instructions.txt
  • %ProgramFiles%\msbuild\microsoft\decrypt instructions.txt
  • %ProgramFiles%\mva\decrypt instructions.txt
  • %ProgramFiles%\pertsk\decrypt instructions.txt
  • %ProgramFiles%\neowatchlog\decrypt instructions.txt
  • %ProgramFiles%\netxray\decrypt instructions.txt
  • %ProgramFiles%\neowatchtray\decrypt instructions.txt
  • %ProgramFiles%\ntxconfig\decrypt instructions.txt
  • %ProgramFiles%\ntrtscan\decrypt instructions.txt
  • %ProgramFiles%\ntoskrnl\decrypt instructions.txt
  • %ProgramFiles%\nsstray\decrypt instructions.txt
  • %ProgramFiles%\nssserv\decrypt instructions.txt
  • %ProgramFiles%\nsmdtr\decrypt instructions.txt
  • %ProgramFiles%\netstatviewer\decrypt instructions.txt
  • %ProgramFiles%\npfmsg\decrypt instructions.txt
  • %ProgramFiles%\navw32\decrypt instructions.txt
  • %ProgramFiles%\notifyha\decrypt instructions.txt
  • %ProgramFiles%\nod32kui\decrypt instructions.txt
  • %ProgramFiles%\nod32krn\decrypt instructions.txt
  • %ProgramFiles%\nod32\decrypt instructions.txt
  • %ProgramFiles%\nod\decrypt instructions.txt
  • %ProgramFiles%\nisoptui\decrypt instructions.txt
  • %ProgramFiles%\npavtray\decrypt instructions.txt
  • %ProgramFiles%\postinstall\decrypt instructions.txt
  • %ProgramFiles%\ppfw\decrypt instructions.txt
  • %ProgramFiles%\pqboot32\decrypt instructions.txt
  • %ProgramFiles%\savadminservice\decrypt instructions.txt
  • %ProgramFiles%\sargui\decrypt instructions.txt
  • %ProgramFiles%\sarcli\decrypt instructions.txt
  • %ProgramFiles%\safari\decrypt instructions.txt
  • %ProgramFiles%\runsetup\decrypt instructions.txt
  • %ProgramFiles%\rulaunch\decrypt instructions.txt
  • %ProgramFiles%\rtvscan\decrypt instructions.txt
  • %ProgramFiles%\savmain\decrypt instructions.txt
  • %ProgramFiles%\rq\decrypt instructions.txt
  • %ProgramFiles%\rescue\decrypt instructions.txt
  • %ProgramFiles%\remover\decrypt instructions.txt
  • %ProgramFiles%\removeit\decrypt instructions.txt
  • %ProgramFiles%\register\decrypt instructions.txt
  • %ProgramFiles%\reference assemblies\microsoft\framework\v3.5\redistlist\decrypt instructions.txt
  • %ProgramFiles%\reference assemblies\microsoft\framework\v3.5\decrypt instructions.txt
  • %ProgramFiles%\reference assemblies\microsoft\framework\v3.0\redistlist\decrypt instructions.txt
  • %ProgramFiles%\rfwmain\decrypt instructions.txt
  • %ProgramFiles%\sdraw\decrypt instructions.txt
  • %ProgramFiles%\smartftp\decrypt instructions.txt
  • %ProgramFiles%\sbase\decrypt instructions.txt
  • %ProgramFiles%\skype\decrypt instructions.txt
  • %ProgramFiles%\sitecli\decrypt instructions.txt
  • %ProgramFiles%\simpress\decrypt instructions.txt
  • %ProgramFiles%\sigtool\decrypt instructions.txt
  • %ProgramFiles%\sfagent\decrypt instructions.txt
  • %ProgramFiles%\seccenter\decrypt instructions.txt
  • %ProgramFiles%\seamonkey\decrypt instructions.txt
  • %ProgramFiles%\reference assemblies\microsoft\framework\v3.0\decrypt instructions.txt
  • %ProgramFiles%\sdtrayapp\decrypt instructions.txt
  • %ProgramFiles%\sdloader\decrypt instructions.txt
  • %ProgramFiles%\sdinvoker\decrypt instructions.txt
  • %ProgramFiles%\sdhelp\decrypt instructions.txt
  • %ProgramFiles%\sched\decrypt instructions.txt
  • %ProgramFiles%\scanningprocess\decrypt instructions.txt
  • %ProgramFiles%\scanner\decrypt instructions.txt
  • %ProgramFiles%\scalc\decrypt instructions.txt
  • %ProgramFiles%\savprogress\decrypt instructions.txt
  • %ProgramFiles%\mpftray\decrypt instructions.txt
  • %ProgramFiles%\reference assemblies\microsoft\framework\decrypt instructions.txt
  • %ProgramFiles%\pxl1\decrypt instructions.txt
  • %ProgramFiles%\pxagent\decrypt instructions.txt
  • %ProgramFiles%\psimsvc\decrypt instructions.txt
  • %ProgramFiles%\pshost\decrypt instructions.txt
  • %ProgramFiles%\psctrls\decrypt instructions.txt
  • %ProgramFiles%\ps\decrypt instructions.txt
  • %ProgramFiles%\protect\decrypt instructions.txt
  • %ProgramFiles%\processviewer\decrypt instructions.txt
  • %ProgramFiles%\pxconsole\decrypt instructions.txt
  • %ProgramFiles%\privatebrowser\decrypt instructions.txt
  • %ProgramFiles%\prevsrv\decrypt instructions.txt
  • %ProgramFiles%\preupd\decrypt instructions.txt
  • %ProgramFiles%\preconfig\decrypt instructions.txt
  • %ProgramFiles%\pqpent\decrypt instructions.txt
  • %ProgramFiles%\pqpe9x\decrypt instructions.txt
  • %ProgramFiles%\pqpe\decrypt instructions.txt
  • %ProgramFiles%\pqbw\decrypt instructions.txt
  • %ProgramFiles%\prevxsetup\decrypt instructions.txt
  • %ProgramFiles%\skypepm\decrypt instructions.txt
  • %ProgramFiles%\reference assemblies\decrypt instructions.txt
  • %ProgramFiles%\pxreset\decrypt instructions.txt
  • %ProgramFiles%\realmon\decrypt instructions.txt
  • %ProgramFiles%\rcimlby\decrypt instructions.txt
  • %ProgramFiles%\ravtimer\decrypt instructions.txt
  • %ProgramFiles%\ravmon\decrypt instructions.txt
  • %ProgramFiles%\rat\decrypt instructions.txt
  • %ProgramFiles%\rapget\decrypt instructions.txt
  • %ProgramFiles%\ragfree\decrypt instructions.txt
  • %ProgramFiles%\reference assemblies\microsoft\decrypt instructions.txt
  • %ProgramFiles%\ragexe\decrypt instructions.txt
  • %ProgramFiles%\quaranti\decrypt instructions.txt
  • %ProgramFiles%\qrtfix\decrypt instructions.txt
  • %ProgramFiles%\qklez\decrypt instructions.txt
  • %ProgramFiles%\qip\decrypt instructions.txt
  • %ProgramFiles%\qhwscsvc\decrypt instructions.txt
  • %ProgramFiles%\python\decrypt instructions.txt
  • %ProgramFiles%\pxsupport\decrypt instructions.txt
  • %ProgramFiles%\pxl\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\cpu.gadget\images\decrypt instructions.txt
  • %ProgramFiles%\fsguidll\decrypt instructions.txt
  • %ProgramFiles%\fsaua\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\de-de\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\da-dk\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\cs-cz\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\bg-bg\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\ar-sa\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\help\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\filters\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\euro\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\equation\1033\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\equation\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\dw\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\decrypt instructions.txt
  • %CommonProgramFiles%\designer\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\grphflt\decrypt instructions.txt
  • %ProgramFiles%\chrome\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\es-es\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\hwrcustomization\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\hu-hu\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\hr-hr\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\he-il\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\web\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\symbols\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\oskpred\decrypt instructions.txt
  • %CommonProgramFiles%\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\el-gr\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\numbers\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\keypad\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\auxpad\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\fr-fr\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\fi-fi\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\oskmenu\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\et-ee\decrypt instructions.txt
  • %ProgramFiles%\cmgrdian\decrypt instructions.txt
  • %ProgramFiles%\cmain\decrypt instructions.txt
  • %ProgramFiles%\clrcche\decrypt instructions.txt
  • %ProgramFiles%\cavaud\decrypt instructions.txt
  • %ProgramFiles%\cavse\decrypt instructions.txt
  • %ProgramFiles%\cavscons\decrypt instructions.txt
  • %ProgramFiles%\cavq\decrypt instructions.txt
  • %ProgramFiles%\cavoar\decrypt instructions.txt
  • %ProgramFiles%\cavmud\decrypt instructions.txt
  • %ProgramFiles%\cavmr\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\it-it\decrypt instructions.txt
  • %ProgramFiles%\cavsub\decrypt instructions.txt
  • %ProgramFiles%\cavasm\decrypt instructions.txt
  • %ProgramFiles%\cavapp\decrypt instructions.txt
  • %ProgramFiles%\cafix\decrypt instructions.txt
  • %ProgramFiles%\cabalmain\decrypt instructions.txt
  • %ProgramFiles%\btinint\decrypt instructions.txt
  • %ProgramFiles%\btini\decrypt instructions.txt
  • %ProgramFiles%\blindman\decrypt instructions.txt
  • %ProgramFiles%\cavemsrv\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\osknumpad\decrypt instructions.txt
  • %ProgramFiles%\cavsubmit\decrypt instructions.txt
  • %ProgramFiles%\cavvl\decrypt instructions.txt
  • %ProgramFiles%\cavumas\decrypt instructions.txt
  • %ProgramFiles%\clisvc\decrypt instructions.txt
  • %ProgramFiles%\cleaner3\decrypt instructions.txt
  • %ProgramFiles%\cleaner\decrypt instructions.txt
  • %ProgramFiles%\claw95cf\decrypt instructions.txt
  • %ProgramFiles%\claw95\decrypt instructions.txt
  • %ProgramFiles%\clamwin\decrypt instructions.txt
  • %ProgramFiles%\cavuserupd\decrypt instructions.txt
  • %ProgramFiles%\clamtray\decrypt instructions.txt
  • %ProgramFiles%\cavsn\decrypt instructions.txt
  • %ProgramFiles%\cemrep\decrypt instructions.txt
  • %ProgramFiles%\ccsetmgr\decrypt instructions.txt
  • %ProgramFiles%\ccproxy\decrypt instructions.txt
  • %ProgramFiles%\ccleaner\decrypt instructions.txt
  • %ProgramFiles%\ccevtmgr\decrypt instructions.txt
  • %ProgramFiles%\ccapp\decrypt instructions.txt
  • %ProgramFiles%\clamscan\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\ja-jp\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\ko-kr\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\lt-lt\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\blends\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\axis\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\arctic\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\aftrnoon\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\textconv\en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\textconv\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\bluecalm\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\stationery\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\lists\1033\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\lists\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\1033\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\proof\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\officesoftwareprotectionplatform\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\word.en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\source engine\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\eclipse\decrypt instructions.txt
  • %ProgramFiles%\blackice\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\breeze\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\layers\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\journal\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\iris\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\indust\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\ice\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\expeditn\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\evrgreen\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\publisher.en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\edge\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\echo\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\deepblue\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\concrete\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\compass\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\cascade\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\capsules\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\canyon\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\blueprnt\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\infopath.en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proplus\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\msinfo\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\zh-cn\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\uk-ua\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\tr-tr\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\th-th\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\sv-se\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\sr-latn-cs\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\sl-si\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\zh-tw\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\sk-sk\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\ro-ro\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\pt-pt\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\pt-br\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\pl-pl\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\nl-nl\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\nb-no\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\lv-lv\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\ink\ru-ru\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\level\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.fr\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\msinfo\en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.es\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.en\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\powerpoint.en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\outlook.en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\onenote.en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office32.ww\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office32.en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proofing.en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office.en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\groove.en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\excel.en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\access.en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\cultures\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\1033\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\office14\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\msclientdatamgr\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\boldstri\decrypt instructions.txt
  • %ProgramFiles%\blackd\decrypt instructions.txt
  • %ProgramFiles%\avkserv\decrypt instructions.txt
  • C:\msocache\all users\{90140000-00a1-0409-1000-0000000ff1ce}-c\decrypt instructions.txt
  • C:\msocache\all users\{90140000-0044-0409-1000-0000000ff1ce}-c\decrypt instructions.txt
  • C:\msocache\all users\{90140000-0043-0409-1000-0000000ff1ce}-c\decrypt instructions.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.fr\decrypt instructions.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.es\decrypt instructions.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.en\decrypt instructions.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\decrypt instructions.txt
  • C:\msocache\all users\{90140000-001a-0409-1000-0000000ff1ce}-c\decrypt instructions.txt
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\decrypt instructions.txt
  • C:\msocache\all users\{90140000-0019-0409-1000-0000000ff1ce}-c\decrypt instructions.txt
  • C:\msocache\all users\{90140000-0018-0409-1000-0000000ff1ce}-c\decrypt instructions.txt
  • C:\msocache\all users\{90140000-0016-0409-1000-0000000ff1ce}-c\decrypt instructions.txt
  • C:\msocache\all users\{90140000-0011-0000-1000-0000000ff1ce}-c\decrypt instructions.txt
  • C:\msocache\all users\decrypt instructions.txt
  • C:\msocache\decrypt instructions.txt
  • C:\msocache\all users\{90140000-001b-0409-1000-0000000ff1ce}-c\decrypt instructions.txt
  • C:\far2\plugins\emenu\decrypt instructions.txt
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\1033\decrypt instructions.txt
  • %ProgramFiles%\ackwin32\decrypt instructions.txt
  • %ProgramFiles%\about\decrypt instructions.txt
  • %ProgramFiles%\aavshield\decrypt instructions.txt
  • %ProgramFiles%\a2wizard\decrypt instructions.txt
  • %ProgramFiles%\a2upd\decrypt instructions.txt
  • %ProgramFiles%\a2start\decrypt instructions.txt
  • %ProgramFiles%\a2service\decrypt instructions.txt
  • C:\far2\pluginsdk\headers.pas\decrypt instructions.txt
  • C:\msocache\all users\{90140000-00ba-0409-1000-0000000ff1ce}-c\decrypt instructions.txt
  • %ProgramFiles%\a2guard\decrypt instructions.txt
  • %ProgramFiles%\a2cmd\decrypt instructions.txt
  • %ProgramFiles%\360tray\decrypt instructions.txt
  • %ProgramFiles%\decrypt instructions.txt
  • C:\perflogs\admin\decrypt instructions.txt
  • C:\perflogs\decrypt instructions.txt
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\access.en-us\decrypt instructions.txt
  • %ProgramFiles%\a2hijackfree\decrypt instructions.txt
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\decrypt instructions.txt
  • C:\far2\pluginsdk\headers.c\decrypt instructions.txt
  • C:\far2\pluginsdk\decrypt instructions.txt
  • C:\far2\plugins\tmppanel\decrypt instructions.txt
  • C:\far2\addons\colors\default_highlighting\decrypt instructions.txt
  • C:\far2\documentation\eng\decrypt instructions.txt
  • C:\far2\documentation\decrypt instructions.txt
  • C:\far2\addons\xlat\russian\decrypt instructions.txt
  • C:\far2\addons\xlat\decrypt instructions.txt
  • C:\far2\addons\shell\decrypt instructions.txt
  • C:\far2\addons\setup\decrypt instructions.txt
  • %ProgramFiles%\admunch\decrypt instructions.txt
  • C:\far2\encyclopedia\decrypt instructions.txt
  • C:\far2\addons\colors\custom_highlighting\decrypt instructions.txt
  • C:\far2\addons\colors\decrypt instructions.txt
  • C:\far2\addons\decrypt instructions.txt
  • C:\far2\decrypt instructions.txt
  • <Current directory>\decrypt instructions.txt
  • C:\$recycle.bin\s-1-5-21-1960123792-2022915161-3775307078-1001\decrypt instructions.txt
  • C:\$recycle.bin\decrypt instructions.txt
  • C:\far2\addons\macros\decrypt instructions.txt
  • %ProgramFiles%\a2scan\decrypt instructions.txt
  • C:\far2\encyclopedia\tap\decrypt instructions.txt
  • C:\far2\plugins\align\decrypt instructions.txt
  • C:\far2\fexcept\decrypt instructions.txt
  • C:\far2\plugins\proclist\decrypt instructions.txt
  • C:\far2\plugins\network\decrypt instructions.txt
  • C:\far2\plugins\macroview\decrypt instructions.txt
  • C:\far2\plugins\hlfviewer\decrypt instructions.txt
  • C:\far2\plugins\ftp\lib\decrypt instructions.txt
  • C:\far2\plugins\ftp\decrypt instructions.txt
  • C:\far2\plugins\decrypt instructions.txt
  • C:\far2\plugins\filecase\decrypt instructions.txt
  • C:\far2\documentation\rus\decrypt instructions.txt
  • C:\far2\plugins\editcase\decrypt instructions.txt
  • C:\far2\plugins\drawline\decrypt instructions.txt
  • C:\far2\plugins\compare\decrypt instructions.txt
  • C:\far2\plugins\brackets\decrypt instructions.txt
  • C:\far2\plugins\autowrap\decrypt instructions.txt
  • C:\far2\plugins\arclite\decrypt instructions.txt
  • C:\far2\plugins\farcmds\decrypt instructions.txt
  • %ProgramFiles%\agb5\decrypt instructions.txt
  • %ProgramFiles%\ageofconan\decrypt instructions.txt
  • %ProgramFiles%\ahnsd\decrypt instructions.txt
  • %ProgramFiles%\avgw\decrypt instructions.txt
  • %ProgramFiles%\avgvv\decrypt instructions.txt
  • %ProgramFiles%\avgupsvc\decrypt instructions.txt
  • %ProgramFiles%\avgupden\decrypt instructions.txt
  • %ProgramFiles%\avgscan\decrypt instructions.txt
  • %ProgramFiles%\avgrssvc\decrypt instructions.txt
  • %ProgramFiles%\avgnpsvc\decrypt instructions.txt
  • %ProgramFiles%\avgwizfw\decrypt instructions.txt
  • %ProgramFiles%\avgnpdln\decrypt instructions.txt
  • %ProgramFiles%\avgfwsrv\decrypt instructions.txt
  • %ProgramFiles%\avgemc\decrypt instructions.txt
  • %ProgramFiles%\avgdiag\decrypt instructions.txt
  • %ProgramFiles%\avgcc\decrypt instructions.txt
  • %ProgramFiles%\avgamsvr\decrypt instructions.txt
  • %ProgramFiles%\avconsol\decrypt instructions.txt
  • %ProgramFiles%\avconfig\decrypt instructions.txt
  • %ProgramFiles%\avginet\decrypt instructions.txt
  • %ProgramFiles%\backweb-4476822\decrypt instructions.txt
  • %ProgramFiles%\bdwizreg\decrypt instructions.txt
  • %ProgramFiles%\avkservice\decrypt instructions.txt
  • %ProgramFiles%\bdsurvey\decrypt instructions.txt
  • %ProgramFiles%\bdsubmitwiz\decrypt instructions.txt
  • %ProgramFiles%\bdsubmit\decrypt instructions.txt
  • %ProgramFiles%\bdss\decrypt instructions.txt
  • %ProgramFiles%\bdoesrv\decrypt instructions.txt
  • %ProgramFiles%\bdnews\decrypt instructions.txt
  • %ProgramFiles%\bdmcon\decrypt instructions.txt
  • %ProgramFiles%\avcmd\decrypt instructions.txt
  • %ProgramFiles%\bdagent\decrypt instructions.txt
  • %ProgramFiles%\b2\decrypt instructions.txt
  • %ProgramFiles%\avsynmgr\decrypt instructions.txt
  • %ProgramFiles%\avscan\decrypt instructions.txt
  • %ProgramFiles%\avpm\decrypt instructions.txt
  • %ProgramFiles%\avpcc\decrypt instructions.txt
  • %ProgramFiles%\avnotify\decrypt instructions.txt
  • %ProgramFiles%\avkwctl\decrypt instructions.txt
  • %ProgramFiles%\avinitnt\decrypt instructions.txt
  • %ProgramFiles%\ashskpck\decrypt instructions.txt
  • %ProgramFiles%\avciman\decrypt instructions.txt
  • %ProgramFiles%\ashenhcd\decrypt instructions.txt
  • %ProgramFiles%\ashchest\decrypt instructions.txt
  • %ProgramFiles%\ashavsrv\decrypt instructions.txt
  • %ProgramFiles%\ashavast\decrypt instructions.txt
  • %ProgramFiles%\ash\decrypt instructions.txt
  • %ProgramFiles%\armorsurf\decrypt instructions.txt
  • %ProgramFiles%\armor2net\decrypt instructions.txt
  • %ProgramFiles%\aoltbserver\decrypt instructions.txt
  • %ProgramFiles%\ashdisp\decrypt instructions.txt
  • %ProgramFiles%\antivirus\decrypt instructions.txt
  • %ProgramFiles%\amsn\decrypt instructions.txt
  • %ProgramFiles%\amon\decrypt instructions.txt
  • %ProgramFiles%\alsvc\decrypt instructions.txt
  • %ProgramFiles%\almon\decrypt instructions.txt
  • %ProgramFiles%\airdefense\decrypt instructions.txt
  • %ProgramFiles%\aimpro\decrypt instructions.txt
  • %ProgramFiles%\aim6\decrypt instructions.txt
  • %ProgramFiles%\anti-trojan\decrypt instructions.txt
  • %ProgramFiles%\bdswitch\decrypt instructions.txt
  • %ProgramFiles%\avadmin\decrypt instructions.txt
  • %ProgramFiles%\ashlogv\decrypt instructions.txt
  • %ProgramFiles%\autotrace\decrypt instructions.txt
  • %ProgramFiles%\autostartexplorer\decrypt instructions.txt
  • %ProgramFiles%\autodown\decrypt instructions.txt
  • %ProgramFiles%\aswupdsv\decrypt instructions.txt
  • %ProgramFiles%\aswregsvr\decrypt instructions.txt
  • %ProgramFiles%\ash_updatemediator\decrypt instructions.txt
  • %ProgramFiles%\ashwebsv\decrypt instructions.txt
  • %ProgramFiles%\avcenter\decrypt instructions.txt
  • %ProgramFiles%\ashupd\decrypt instructions.txt
  • %ProgramFiles%\ashskpcc\decrypt instructions.txt
  • %ProgramFiles%\ashsimpl\decrypt instructions.txt
  • %ProgramFiles%\ashsimp2\decrypt instructions.txt
  • %ProgramFiles%\ashserv\decrypt instructions.txt
  • %ProgramFiles%\ashquick\decrypt instructions.txt
  • %ProgramFiles%\ashpopwz\decrypt instructions.txt
  • %ProgramFiles%\ashmaisv\decrypt instructions.txt
  • %ProgramFiles%\ashdug\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\vignette\decrypt instructions.txt
  • %ProgramFiles%\fsgk32\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\pixel\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\svg\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\cpow\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\bindings\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\alerts\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\cookie\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\pippki\content\pippki\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\pippki\content\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\pippki\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\feedback\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\services\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\places\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\pippki\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global_region\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\downloads\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\arrow\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\alerts\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\res\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\pipnss\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\global\xml\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\passwordmgr\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\xpinstall\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\update\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\profile\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\preferences\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\plugins\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\handling\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\satchel\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\mozapps\extensions\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\passwordmgr\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\necko\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\xpinstall\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\safebrowsing\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\cookie\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\autoconfig\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\alerts\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser_region\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\checkbox\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\layout\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\preferences\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\places\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\migration\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\feeds\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\downloads\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\branding\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\browser\sidebar\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\content\xbl_marquee\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\search\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\xml\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\security\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\update\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\profile\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\preferences\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\plugins\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\handling\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\extensions\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\svg\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\downloads\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\dom\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global_platform\win\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global_platform\unix\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global_platform\mac\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global_platform\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\xslt\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\global\xpinstall\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\en_us\mozapps\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\console\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\dirlisting\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\icons\decrypt instructions.txt
  • %ProgramFiles%\fpwin\decrypt instructions.txt
  • %ProgramFiles%\fptrayproc\decrypt instructions.txt
  • %ProgramFiles%\fpscan\decrypt instructions.txt
  • %ProgramFiles%\fprottray\decrypt instructions.txt
  • %ProgramFiles%\fpavupdm\decrypt instructions.txt
  • %ProgramFiles%\fpavserver\decrypt instructions.txt
  • %ProgramFiles%\foxit\decrypt instructions.txt
  • %ProgramFiles%\freshclam\decrypt instructions.txt
  • %ProgramFiles%\flock\decrypt instructions.txt
  • %ProgramFiles%\flashfxp\decrypt instructions.txt
  • %ProgramFiles%\firetray\decrypt instructions.txt
  • %ProgramFiles%\firesvc\decrypt instructions.txt
  • %ProgramFiles%\firefox\components\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\xpinstall\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\viewsource\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\update\decrypt instructions.txt
  • %ProgramFiles%\flashgot\decrypt instructions.txt
  • %ProgramFiles%\fsbwsys\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\locale\decrypt instructions.txt
  • %ProgramFiles%\fsauach\decrypt instructions.txt
  • %ProgramFiles%\fsgetwab\decrypt instructions.txt
  • %ProgramFiles%\fsfwwscr\decrypt instructions.txt
  • %ProgramFiles%\fsfwwsch\decrypt instructions.txt
  • %ProgramFiles%\fsdiagui\decrypt instructions.txt
  • %ProgramFiles%\fsdiag\decrypt instructions.txt
  • %ProgramFiles%\fsdfwd\decrypt instructions.txt
  • %ProgramFiles%\fsdc\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\profile\decrypt instructions.txt
  • %ProgramFiles%\fsdbuh\decrypt instructions.txt
  • %ProgramFiles%\fsavwscr\decrypt instructions.txt
  • %ProgramFiles%\fsavwsch\decrypt instructions.txt
  • %ProgramFiles%\fsavstrt\decrypt instructions.txt
  • %ProgramFiles%\fsavgui\decrypt instructions.txt
  • %ProgramFiles%\fsavaui\decrypt instructions.txt
  • %ProgramFiles%\fsav32\decrypt instructions.txt
  • %ProgramFiles%\fsav\decrypt instructions.txt
  • %ProgramFiles%\fsample\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\radio\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\plugins\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\update\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\profile\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\plugins\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\places\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\passwordmgr\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\handling\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\extensions\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\viewsource\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\downloads\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\tree\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\toolbar\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\splitter\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\scrollbar\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\radio\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\printpreview\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\global\media\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\papyrus\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\passwordmgr\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\alerts\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\handling\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\extensions\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\downloads\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\tree\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\toolbar\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\splitter\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\mozapps\places\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\scrollbar\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\printpreview\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\media\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\icons\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\dirlisting\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\console\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\checkbox\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\global\arrow\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\toolkit\skin\classic\aero\mozapps\xpinstall\decrypt instructions.txt
  • %ProgramFiles%\fsgk32st\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\en_us\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\places\decrypt instructions.txt
  • %ProgramFiles%\courier\decrypt instructions.txt
  • %ProgramFiles%\copyx64\decrypt instructions.txt
  • %CommonProgramFiles%\system\ole db\en-us\decrypt instructions.txt
  • %CommonProgramFiles%\system\ole db\decrypt instructions.txt
  • %CommonProgramFiles%\system\msmapi\1033\decrypt instructions.txt
  • %CommonProgramFiles%\system\msmapi\decrypt instructions.txt
  • %CommonProgramFiles%\system\msadc\en-us\decrypt instructions.txt
  • %CommonProgramFiles%\system\en-us\decrypt instructions.txt
  • %ProgramFiles%\csendto\decrypt instructions.txt
  • %CommonProgramFiles%\system\ado\en-us\decrypt instructions.txt
  • %CommonProgramFiles%\system\ado\decrypt instructions.txt
  • %CommonProgramFiles%\system\decrypt instructions.txt
  • %CommonProgramFiles%\speechengines\microsoft\decrypt instructions.txt
  • %CommonProgramFiles%\speechengines\decrypt instructions.txt
  • %CommonProgramFiles%\services\decrypt instructions.txt
  • %CommonProgramFiles%\system\msadc\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\vba\vba7\decrypt instructions.txt
  • %ProgramFiles%\cssexc\decrypt instructions.txt
  • %ProgramFiles%\drvmap\decrypt instructions.txt
  • %ProgramFiles%\drvirus\decrypt instructions.txt
  • %ProgramFiles%\drvctl\decrypt instructions.txt
  • %ProgramFiles%\dpatrolq\decrypt instructions.txt
  • %ProgramFiles%\dnf\decrypt instructions.txt
  • %ProgramFiles%\dislite\decrypt instructions.txt
  • %ProgramFiles%\directftp\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\web server extensions\14\bin\1033\decrypt instructions.txt
  • %ProgramFiles%\cpd\decrypt instructions.txt
  • %ProgramFiles%\dekaron\decrypt instructions.txt
  • %ProgramFiles%\defwatch\decrypt instructions.txt
  • %ProgramFiles%\defensewall\decrypt instructions.txt
  • %ProgramFiles%\dbtool\decrypt instructions.txt
  • %ProgramFiles%\dbconvert\decrypt instructions.txt
  • %ProgramFiles%\cuteftp\decrypt instructions.txt
  • %ProgramFiles%\custsetup\decrypt instructions.txt
  • %ProgramFiles%\digsby\decrypt instructions.txt
  • %ProgramFiles%\custinstall\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\web server extensions\14\bin\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\web server extensions\14\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\web server extensions\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\satin\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\sumipntg\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\studio\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\strtedge\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\spring\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\sonora\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\slate\decrypt instructions.txt
  • %ProgramFiles%\drwadins\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\watermar\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\rmnsque\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\ripple\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\ricepapr\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\refined\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\radial\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\quad\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\profile\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\sky\decrypt instructions.txt
  • %ProgramFiles%\digsby-app\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\translat\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\translat\enfr\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\translat\arfr\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\web folders\1033\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\web folders\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\vsto\10.0\1033\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\vsto\10.0\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\vsto\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\vgx\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\translat\enes\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\vc\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\water\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\vba\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\triedit\en-us\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\triedit\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\translat\fren\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\translat\frar\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\translat\esen\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\vba\vba7\1033\decrypt instructions.txt
  • %ProgramFiles%\drweb\decrypt instructions.txt
  • %ProgramFiles%\drweb32w\decrypt instructions.txt
  • %ProgramFiles%\drweb386\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\history\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\feeds\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\certerror\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\bookmarks\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\content\branding\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\content\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\migration\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\decrypt instructions.txt
  • %ProgramFiles%\firefox\decrypt instructions.txt
  • %ProgramFiles%\firebird\decrypt instructions.txt
  • %ProgramFiles%\filezilla\decrypt instructions.txt
  • %ProgramFiles%\fdmwi\decrypt instructions.txt
  • %ProgramFiles%\fdm\decrypt instructions.txt
  • %ProgramFiles%\fch32\decrypt instructions.txt
  • %ProgramFiles%\far\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\places\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\communicator\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\preferences\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\tabbrowser\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\preferences\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\places\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\feeds\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\tabview\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\tabbrowser\decrypt instructions.txt
  • %ProgramFiles%\fameh32\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\preferences\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\feeds\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\browser\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\aero\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\search\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\safebrowsing\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\content\browser\pageinfo\decrypt instructions.txt
  • %CommonProgramFiles%\microsoft shared\themes14\network\decrypt instructions.txt
  • %ProgramFiles%\f-sched\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\push\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\oldage\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\memories\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\layeredtitles\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\huecycle\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\full\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\flippage\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\babygirl\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\performance\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\babyboy\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\en-us\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\decrypt instructions.txt
  • %ProgramFiles%\drwreg\decrypt instructions.txt
  • %ProgramFiles%\drwebwcl\decrypt instructions.txt
  • %ProgramFiles%\drwebupw\decrypt instructions.txt
  • %ProgramFiles%\drwebscd\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\decrypt instructions.txt
  • %ProgramFiles%\firefox\chrome\browser\skin\classic\browser\tabview\decrypt instructions.txt
  • %ProgramFiles%\exit_av\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\rectangles\decrypt instructions.txt
  • %ProgramFiles%\ewidoctrl\decrypt instructions.txt
  • %ProgramFiles%\eudora\decrypt instructions.txt
  • %ProgramFiles%\etherd\decrypt instructions.txt
  • %ProgramFiles%\elementclient\decrypt instructions.txt
  • %ProgramFiles%\ekrn\decrypt instructions.txt
  • %ProgramFiles%\ehsniffer\decrypt instructions.txt
  • %ProgramFiles%\egni\decrypt instructions.txt
  • %ProgramFiles%\ezantivirusregistrationcheck\decrypt instructions.txt
  • %ProgramFiles%\ecmd\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\videowall\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\travel\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\stacking\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\sports\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\specialoccasion\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\shatter\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\resizingpanels\decrypt instructions.txt
  • %ProgramFiles%\dvd maker\shared\dvdstyles\pets\decrypt instructions.txt
  • %ProgramFiles%\windows sidebar\gadgets\rssfeeds.gadget\en-us\js\decrypt instructions.txt
Moves the following files
  • from %ProgramFiles%\java\jre1.8.0_45\readme.txt to %ProgramFiles%\java\jre1.8.0_45\readme.txt.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\casual.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\casual.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\adobe.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\adobe.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\country.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\country.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\velvetrose.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\velvetrose.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\earthy.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\earthy.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\greentea.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\greentea.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lightspirit.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lightspirit.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\view.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\view.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\validation.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\validation.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\publicfunctions.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\publicfunctions.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\form_edit.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\form_edit.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formshomepagestyle.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formshomepagestyle.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formshomepagescript.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formshomepagescript.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\form.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\form.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\texturedblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\texturedblue.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\maroon.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\maroon.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\utilityfunctions.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\utilityfunctions.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\teal.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\teal.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\olivegreen.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\olivegreen.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\premium.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\premium.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate.css.encrypteds
  • from %ProgramFiles%\winrar\readme.txt to %ProgramFiles%\winrar\readme.txt.encrypteds
  • from %ProgramFiles%\winrar\whatsnew.txt to %ProgramFiles%\winrar\whatsnew.txt.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\rtc.der to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\rtc.der.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef.pak to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef.pak.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef_100_percent.pak to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef_100_percent.pak.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slateblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slateblue.css.encrypteds
  • from %ProgramFiles%\winrar\rar.txt to %ProgramFiles%\winrar\rar.txt.encrypteds
  • from %ProgramFiles%\winrar\license.txt to %ProgramFiles%\winrar\license.txt.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\base_uris.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\base_uris.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\init.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\init.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\plugins.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\plugins.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\variant.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\variant.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\version.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\version.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef_200_percent.pak to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef_200_percent.pak.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\main.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\submit.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\submit.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\locales\en-us.pak to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\locales\en-us.pak.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-high-contrast.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-high-contrast.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slateblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slateblue.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\utilityfunctions.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\utilityfunctions.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\hierarchy.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\hierarchy.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\validation.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\validation.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\velvetrose.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\velvetrose.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\form.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\form.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\form_edit.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\form_edit.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\publicfunctions.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\publicfunctions.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\submit.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\submit.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\texturedblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\texturedblue.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\doc.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\doc.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\teal.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\teal.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\form.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\form.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\sharing.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\sharing.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\schdreq.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\schdreq.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\schdresn.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\schdresn.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\schdresp.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\schdresp.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\schdrest.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\schdrest.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\secrec.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\secrec.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\secure.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\secure.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\sign.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\sign.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\post.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\post.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\smimee.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\smimee.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\smimes.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\smimes.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\task.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\task.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskacc.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\taskacc.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskdec.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\taskdec.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskreq.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\taskreq.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\schdcncl.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\schdcncl.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\rssitem.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\rssitem.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\repltmpl.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\repltmpl.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\remote.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\remote.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\rec.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\rec.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\rclrpt.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\rclrpt.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\postit.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\postit.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\ooftmpl.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\ooftmpl.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formshomepagescript.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formshomepagescript.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskupd.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\taskupd.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\omsmms.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\omsmms.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\note.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\note.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\ipm.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\ipm.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\infomail.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\infomail.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\exitem.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\exitem.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\resend.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\resend.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\omssms.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\omssms.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formshomepagestyle.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formshomepagestyle.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\menus.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\menus.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\submit.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\submit.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\casual.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\casual.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\country.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\country.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\premium.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\premium.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\greentea.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\greentea.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lightspirit.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lightspirit.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\maroon.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\maroon.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\earthy.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\earthy.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\olivegreen.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\olivegreen.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\utilityfunctions.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\utilityfunctions.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\validation.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\validation.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewdblclick.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewdblclick.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\validation.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\validation.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\adobe.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\adobe.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\view.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\view.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formshomepagestyle.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formshomepagestyle.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\form_edit.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\form_edit.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\publicfunctions.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\publicfunctions.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\submit.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\submit.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\utilityfunctions.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\utilityfunctions.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewselectionchanged.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewselectionchanged.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formshomepagescript.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formshomepagescript.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\report.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\report.cfg.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-mac.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-mac.css.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ca-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ca-es\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ko-kr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ko-kr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nb-no\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nl-nl\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\pl-pl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\pl-pl\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\pt-br\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ro-ro\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ro-ro\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ru-ru\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ru-ru\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\it-it\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sk-sk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sk-sk\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sl-si\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sl-si\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sv-se\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\tr-tr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\tr-tr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\uk-ua\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\uk-ua\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\zh-cn\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\zh-cn\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ja-jp\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hu-hu\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hu-hu\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\jquery.ui.touch-punch.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\jquery.ui.touch-punch.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\cs-cz\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\cs-cz\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\da-dk\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\de-de\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-ae\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-ae\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\zh-tw\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\zh-tw\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\root\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-gb\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fi-fi\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fr-fr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fr-ma\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fr-ma\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hr-hr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hr-hr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-il\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-il\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\es-es\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\eu-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\eu-es\ui-strings.js.encrypteds
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0302953.jpg to %ProgramFiles%\microsoft office\media\cagcat10\j0302953.jpg.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\require\2.1.15\require.min.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\require\2.1.15\require.min.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\hu-hu\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\hu-hu\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\it-it\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ja-jp\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ko-kr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ko-kr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\nb-no\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\nl-nl\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\hr-hr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\hr-hr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-tw\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-tw\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fr-ma\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fr-ma\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ru-ru\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ru-ru\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sk-sk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sk-sk\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sl-si\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sl-si\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sv-se\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\pt-br\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\pl-pl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\pl-pl\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ca-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ca-es\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fi-fi\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\de-de\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\css\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\css\main.css.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\plugin.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\plugin.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\selector.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ca-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ca-es\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fr-fr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\misc\load-typekit.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\misc\load-typekit.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\css\main-selector.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\css\main-selector.css.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-ae\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-ae\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-gb\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-il\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-il\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\es-es\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\eu-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\eu-es\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\da-dk\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\cs-cz\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\cs-cz\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-win8.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-win8.css.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-win.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-win.css.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\tr-tr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\tr-tr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ja-jp\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fi-fi\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fr-fr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fr-ma\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fr-ma\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\hr-hr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\hr-hr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\hu-hu\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\hu-hu\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\it-it\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ko-kr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ko-kr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sl-si\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sl-si\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nb-no\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nl-nl\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\pl-pl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\pl-pl\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\pt-br\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ro-ro\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ro-ro\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\root\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\eu-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\eu-es\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\es-es\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-il\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-il\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-gb\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-ae\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-ae\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\de-de\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\da-dk\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\cs-cz\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\cs-cz\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sv-se\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\rna-main.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\rna-main.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\desktop.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\desktop.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\config.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\config.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main.css.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-high-contrast.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-high-contrast.css.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef.css.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sk-sk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sk-sk\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\tr-tr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\tr-tr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\hu-hu\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\hu-hu\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\zh-cn\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\zh-cn\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ja-jp\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ko-kr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ko-kr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\nb-no\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\nl-nl\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\hr-hr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\hr-hr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fr-ma\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fr-ma\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\it-it\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pl-pl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pl-pl\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ru-ru\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ru-ru\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sk-sk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sk-sk\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sl-si\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sl-si\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sv-se\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pt-br\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ro-ro\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ro-ro\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\root\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-cn\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-cn\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\uk-ua\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\uk-ua\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ru-ru\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ru-ru\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\zh-tw\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\zh-tw\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app-api\dev\app-api.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app-api\dev\app-api.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ca-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ca-es\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fr-fr\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\uk-ua\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\uk-ua\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fi-fi\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\cs-cz\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\cs-cz\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-gb\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-il\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-il\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\es-es\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\eu-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\eu-es\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\da-dk\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\de-de\ui-strings.js.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-ae\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-ae\ui-strings.js.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\distlist.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\distlist.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\contact.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\contact.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\cnfres.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\cnfres.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0321179.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0321179.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0337280.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0337280.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341328.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341328.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341344.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341344.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341439.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341439.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341447.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341447.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341455.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341455.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341634.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341634.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341475.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341475.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341499.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341499.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341534.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341534.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341551.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341551.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341554.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341554.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341557.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341557.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0315612.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0315612.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0315580.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0315580.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287644.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287644.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0309664.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0309664.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0314068.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0314068.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0313974.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0313974.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0313970.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0313970.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0313965.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0313965.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0313896.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0313896.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341448.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341448.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0309705.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0309705.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341561.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341561.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0309585.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0309585.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0309567.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0309567.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0309480.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0309480.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0289430.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0289430.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287645.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287645.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0309598.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0309598.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341636.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341636.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341645.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341645.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382954.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382954.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382955.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382955.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382957.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382957.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382958.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382958.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382959.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382959.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382960.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382960.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382952.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382952.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287643.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287643.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382950.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382950.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382965.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382965.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382966.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382966.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382967.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382967.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382968.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382968.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382969.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382969.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382962.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382962.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382961.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382961.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382970.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382970.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382947.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382947.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382930.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382930.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341654.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341654.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341738.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341738.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341742.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341742.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382836.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382836.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382925.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382925.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382948.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382948.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287642.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287642.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341653.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341653.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382931.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382931.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382938.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382938.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382939.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382939.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382942.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382942.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382944.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382944.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382927.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382927.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382926.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382926.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382963.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382963.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0227558.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0227558.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0179963.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0179963.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099160.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099160.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099161.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099161.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099162.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099162.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099165.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099165.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099166.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099166.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099167.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099167.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099185.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099185.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0145212.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0145212.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099186.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099186.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099187.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099187.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099188.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099188.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099189.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099189.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099190.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099190.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099191.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099191.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099157.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099157.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099156.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099156.jpg.encrypteds
  • from %ProgramFiles%\java\jre1.8.0_45\thirdpartylicensereadme-javafx.txt to %ProgramFiles%\java\jre1.8.0_45\thirdpartylicensereadme-javafx.txt.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099145.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099145.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099155.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099155.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099154.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099154.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099152.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099152.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099150.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099150.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099148.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099148.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099168.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099168.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099147.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099147.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0145168.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0145168.jpg.encrypteds
  • from %ProgramFiles%\java\jre1.8.0_45\lib\amd64\jvm.cfg to %ProgramFiles%\java\jre1.8.0_45\lib\amd64\jvm.cfg.encrypteds
  • from %ProgramFiles%\java\jre1.8.0_45\lib\jvm.hprof.txt to %ProgramFiles%\java\jre1.8.0_45\lib\jvm.hprof.txt.encrypteds
  • from %ProgramFiles%\java\jre1.8.0_45\bin\server\xusage.txt to %ProgramFiles%\java\jre1.8.0_45\bin\server\xusage.txt.encrypteds
  • from %ProgramFiles%\java\jre1.8.0_45\welcome.html to %ProgramFiles%\java\jre1.8.0_45\welcome.html.encrypteds
  • from %ProgramFiles%\java\jre1.8.0_45\thirdpartylicensereadme.txt to %ProgramFiles%\java\jre1.8.0_45\thirdpartylicensereadme.txt.encrypteds
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\ffjcext.zip to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\ffjcext.zip.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0145272.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0145272.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0145361.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0145361.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0177806.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0177806.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0178348.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0178348.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0178459.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0178459.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0178460.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0178460.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0178523.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0178523.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0178632.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0178632.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0177257.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0177257.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287641.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287641.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0175428.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0175428.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0182689.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0182689.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0202045.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0202045.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0216112.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0216112.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0216153.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0216153.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0227419.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0227419.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0178932.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0178932.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0178639.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0178639.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0384862.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0384862.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0174952.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0174952.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0148309.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0148309.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0145669.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0145669.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0145707.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0145707.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0145810.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0145810.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0145879.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0145879.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0145895.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0145895.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0175361.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0175361.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0144773.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0144773.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0145373.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0145373.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0148757.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0148757.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0148798.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0148798.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0149018.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0149018.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0149118.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0149118.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0164153.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0164153.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0146142.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0146142.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0145904.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0145904.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341559.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341559.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0384885.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0384885.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme22.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme22.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme14.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme14.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme08.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme08.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme09.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme09.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme10.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme10.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme11.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme11.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme12.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme12.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme13.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme13.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme15.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme15.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme24.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme24.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme16.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme16.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme17.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme17.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme18.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme18.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme19.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme19.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme20.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme20.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme21.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme21.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme07.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme07.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme06.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme06.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme05.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme05.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme04.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme04.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme03.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme03.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme02.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme02.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme01.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme01.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\velvetrose.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\velvetrose.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme25.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme25.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\teal.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\teal.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_response.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_response.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_person.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_person.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme23.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme23.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme26.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme26.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme45.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme45.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme28.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme28.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme47.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme47.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme48.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme48.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme49.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme49.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme50.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme50.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme44.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme44.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme43.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme43.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme46.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme46.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme51.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme51.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme55.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme55.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\activity.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\activity.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\appt.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\appt.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\forms\1033\cnfnot.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\cnfnot.cfg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme52.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme52.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme53.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme53.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme54.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme54.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\texturedblue.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\texturedblue.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_generic.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_generic.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme29.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme29.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme30.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme30.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme31.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme31.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme32.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme32.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme42.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme42.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme27.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme27.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme41.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme41.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme33.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme33.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme37.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme37.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme38.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme38.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme39.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme39.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme40.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme40.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme34.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme34.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme35.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme35.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme36.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme36.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_doc.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_doc.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue.css.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0384888.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0384888.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph01179j.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph01179j.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph01213k.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph01213k.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph01221k.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph01221k.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph01239k.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph01239k.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0400004.png to %ProgramFiles%\microsoft office\clipart\pub60cor\j0400004.png.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0387337.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0387337.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph01046j.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph01046j.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph01931j.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph01931j.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02412k.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02412k.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02567j.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02567j.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02759j.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02759j.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02810j.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02810j.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02028k.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02028k.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02053j.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02053j.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02069j.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02069j.jpg.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\tr-tr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\tr-tr\ui-strings.js.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02829j.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02829j.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0400001.png to %ProgramFiles%\microsoft office\clipart\pub60cor\j0400001.png.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0390072.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0390072.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0387895.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0387895.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0387882.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0387882.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0387604.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0387604.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0387591.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0387591.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0387578.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0387578.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0400003.png to %ProgramFiles%\microsoft office\clipart\pub60cor\j0400003.png.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0386764.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0386764.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0386485.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0386485.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0386270.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0386270.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0386267.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0386267.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0386120.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0386120.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0384900.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0384900.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0384895.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0384895.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0400002.png to %ProgramFiles%\microsoft office\clipart\pub60cor\j0400002.png.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ro-ro\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ro-ro\ui-strings.js.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02897j.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02897j.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph03205i.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph03205i.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\discussion.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\discussion.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\earthy.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\earthy.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\greentea.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\greentea.css.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph03041i.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph03041i.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\casual.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\casual.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\olivegreen.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\olivegreen.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\premium.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\premium.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slateblue.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slateblue.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lightspirit.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lightspirit.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\maroon.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\maroon.css.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph03143i.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph03143i.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime.css.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0400005.png to %ProgramFiles%\microsoft office\clipart\pub60cor\j0400005.png.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph03224i.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph03224i.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph03379i.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph03379i.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph03380i.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph03380i.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph03425i.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\ph03425i.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0284916.jpg to %ProgramFiles%\microsoft office\media\cagcat10\j0284916.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\beige.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\beige.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\dataservices\+connect to new data source.odc to %ProgramFiles%\microsoft office\office14\1033\dataservices\+connect to new data source.odc.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\dataservices\+newsqlserverconnection.odc to %ProgramFiles%\microsoft office\office14\1033\dataservices\+newsqlserverconnection.odc.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\adobe.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\adobe.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana.css.encrypteds
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue.css.encrypteds
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0302827.jpg to %ProgramFiles%\microsoft office\media\cagcat10\j0302827.jpg.encrypteds
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0315447.jpg to %ProgramFiles%\microsoft office\media\cagcat10\j0315447.jpg.encrypteds
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\uk-ua\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\uk-ua\ui-strings.js.encrypteds
Modifies user data files (Trojan.Encoder).
Changes user data files extensions (Trojan.Encoder).
Network activity
Connects to
  • '17#.#19.28.97':80
Miscellaneous
Creates and executes the following
  • '<SYSTEM32>\vssadmin.exe' delete shadows /all /quiet' (with hidden window)
Executes the following
  • '<SYSTEM32>\vssvc.exe'
  • '<SYSTEM32>\svchost.exe' -k swprv

Curing recommendations

  1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
  2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
Download Dr.Web

Download by serial number

Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Download Dr.Web

Download by serial number

  1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
  2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
    • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
    • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
    • Switch off your device and turn it on as normal.

Find out more about Dr.Web for Android