Library
My library

+ Add to library

Contact us
24/7 Tech support | Rules regarding submitting

Send a message

Your tickets

Profile

Trojan.Encoder.31831

Added to the Dr.Web virus database: 2020-05-18

Virus description added:

Technical Information

To ensure autorun and distribution
Creates or modifies the following files
  • %ProgramFiles%\microsoft office\office14\xlstart\readme.txt
  • %ProgramFiles%\microsoft office\office14\startup\readme.txt
Malicious functions
To complicate detection of its presence in the operating system,
deletes volume shadow copies.
Modifies file system
Creates the following files
  • <Current directory>\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-gb\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\slideshow.gadget\images\in_sidebar\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\slideshow.gadget\images\on_desktop\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\slideshow.gadget\en-us\js\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\slideshow.gadget\en-us\css\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\slideshow.gadget\en-us\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-il\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\rssfeeds.gadget\images\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\es-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\eu-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fi-fi\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\picturepuzzle.gadget\en-us\css\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\slideshow.gadget\images\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\weather.gadget\en-us\css\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\rssfeeds.gadget\en-us\css\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\picturepuzzle.gadget\images\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fr-ma\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\hr-hr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\hu-hu\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ja-jp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\it-it\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ko-kr\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\picturepuzzle.gadget\en-us\js\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\nl-nl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\nb-no\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fr-fr\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\rssfeeds.gadget\en-us\js\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\rssfeeds.gadget\en-us\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sl-si\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sv-se\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\tr-tr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\zh-tw\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\zh-cn\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\uk-ua\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\require\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\weather.gadget\images\144dpi\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\weather.gadget\en-us\js\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\weather.gadget\images\120dpi\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\misc\readme.txt
  • %ProgramFiles%\windump\readme.txt
  • %ProgramFiles%\windows sidebar\readme.txt
  • %ProgramFiles%\windows sidebar\shared gadgets\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\css\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ca-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\cs-cz\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\da-dk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\de-de\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-ae\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\require\2.1.15\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\jquery.ui.touch-punch\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\pl-pl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ro-ro\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\images\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\da-dk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\en-gb\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\de-de\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\fr-fr\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\fi-fi\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\nb-no\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\ja-jp\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\sv-se\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\root\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\pt-br\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\css\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\es-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\it-it\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ru-ru\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\currency.gadget\en-us\css\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\pt-br\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\clock.gadget\en-us\css\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\calendar.gadget\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sk-sk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sl-si\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sv-se\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\tr-tr\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\calendar.gadget\en-us\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\calendar.gadget\en-us\js\readme.txt
  • %ProgramFiles%\windows mail\en-us\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\root\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\uk-ua\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\zh-tw\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account-select\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account-select\js\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account-select\css\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\css\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\zh-cn\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sk-sk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ro-ro\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nl-nl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\pl-pl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\pt-br\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ro-ro\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ru-ru\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\root\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\zh-tw\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ko-kr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ja-jp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\zh-cn\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app-api\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app-api\dev\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sl-si\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sk-sk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ca-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\cs-cz\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\da-dk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\prc\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-ae\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\uk-ua\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\tr-tr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sv-se\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-il\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\de-de\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-gb\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\locale\en_us\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\pmp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\annotations\stamps\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win-scrollbar\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\da-dk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\cs-cz\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ca-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\hu-hu\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\legal\enu\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\it-it\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\de-de\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\hi_contrast\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\file_types\hi_contrast\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fi-fi\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\eu-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\es-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fr-fr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fr-ma\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\hr-hr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-ae\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-gb\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-il\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\da-dk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fr-fr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\annotations\stamps\enu\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-ae\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\de-de\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-gb\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\javascripts\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-il\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\es-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fi-fi\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\eu-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ca-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hr-hr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\annotations\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ja-jp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ko-kr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\pl-pl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nl-nl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\it-it\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hu-hu\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fr-ma\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\locales\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ru-ru\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\root\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fr-fr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-tw\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nb-no\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nb-no\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\cs-cz\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fi-fi\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\hr-hr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ja-jp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\it-it\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\hu-hu\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pl-pl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\nl-nl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\nb-no\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ko-kr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fr-ma\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pt-br\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\es-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ro-ro\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ru-ru\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\root\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sv-se\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sl-si\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sk-sk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\tr-tr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\uk-ua\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-cn\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\pi_brokers\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\eu-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\pt-br\readme.txt
  • %ProgramFiles%\vbsntw\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\ja-jp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\it-it\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\fr-fr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\es-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\fi-fi\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\en-gb\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\de-de\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\da-dk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\de-de\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-ae\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-gb\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\nb-no\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\pl-pl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\nl-nl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\eu-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fi-fi\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fr-fr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fr-ma\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\he-il\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\hr-hr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\hu-hu\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\it-it\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ja-jp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ko-kr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\pt-br\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-il\readme.txt
  • %ProgramFiles%\microsoft office\clipart\pub60cor\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\es-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\root\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\root\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ru-ru\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\tr-tr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sv-se\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sl-si\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sk-sk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\uk-ua\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\zh-cn\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\zh-tw\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\pt-br\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\nl-nl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ro-ro\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\css\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\css\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ar-ae\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ca-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\cs-cz\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\da-dk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\sv-se\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\root\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ro-ro\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\nb-no\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\pt-br\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\root\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sl-si\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sv-se\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\css\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ca-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\cs-cz\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\da-dk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\de-de\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-ae\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-gb\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-il\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\it-it\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\nb-no\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sk-sk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sl-si\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sl-sl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sv-se\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\uk-ua\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\zh-cn\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\tr-tr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\zh-tw\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\css\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ru-ru\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ca-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\da-dk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\de-de\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-ae\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-gb\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-il\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\es-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\eu-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\pt-br\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\legal\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\locale\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\nb-no\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\da-dk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\images\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\root\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\js\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\css\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\es-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\css\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\de-de\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sl-si\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\css\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\fi-fi\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\fr-fr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\nl-nl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\hu-hu\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\plugins\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\plugins\rhp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\sv-se\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\pt-br\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\nl-nl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\root\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\nb-no\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\it-it\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\ja-jp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\images\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\readme.txt
  • %ProgramFiles%\microsoft office\office14\borders\readme.txt
  • %ProgramFiles%\microsoft office\office14\bibliography\style\readme.txt
  • %ProgramFiles%\microsoft office\office14\addins\readme.txt
  • %ProgramFiles%\microsoft office\office14\accwiz\readme.txt
  • %ProgramFiles%\microsoft office\office14\accessweb\readme.txt
  • %ProgramFiles%\microsoft office\office14\3082\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\@1x\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ca-es\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\quickstyles\readme.txt
  • %ProgramFiles%\microsoft office\office14\convert\1033\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\pubspapr\readme.txt
  • %ProgramFiles%\microsoft office\office14\bibliography\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\da-dk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\en-gb\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\es-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\eu-es\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\fi-fi\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\fr-fr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\hr-hr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\hu-hu\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\it-it\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ja-jp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ko-kr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\cs-cz\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\css\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\de-de\readme.txt
  • %ProgramFiles%\microsoft office\office14\convert\readme.txt
  • %ProgramFiles%\microsoft office\office14\document parts\1033\14\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\de-de\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\en-gb\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\es-es\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\documentshare\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\discussion\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\computers\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\commondata\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\fi-fi\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\toolbmps\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\fr-fr\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\it-it\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\da-dk\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\ja-jp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\nl-nl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\pt-br\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\root\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\sv-se\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\rhp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\readme.txt
  • %ProgramFiles%\microsoft office\office14\en\readme.txt
  • %ProgramFiles%\microsoft office\office14\document parts\1033\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\nl-nl\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\nb-no\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ja-jp\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\idtemplates\enu\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\idtemplates\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\air\readme.txt
  • %ProgramFiles%\oasrv\readme.txt
  • %ProgramFiles%\nwservice\readme.txt
  • %ProgramFiles%\microsoft office\templates\1033\access\datatype\readme.txt
  • %ProgramFiles%\ofcpfwsvc\readme.txt
  • %ProgramFiles%\oaui\readme.txt
  • %ProgramFiles%\opera\readme.txt
  • %ProgramFiles%\onaccessinstaller\readme.txt
  • %ProgramFiles%\oladdin\readme.txt
  • %ProgramFiles%\oget\readme.txt
  • %ProgramFiles%\outlook\readme.txt
  • %ProgramFiles%\microsoft office\templates\1033\access\part\readme.txt
  • %ProgramFiles%\nupgrade\readme.txt
  • %ProgramFiles%\nvcte\readme.txt
  • %ProgramFiles%\oscheck\readme.txt
  • %ProgramFiles%\pavfires\readme.txt
  • %ProgramFiles%\pavfnsvr\readme.txt
  • %ProgramFiles%\partinnt\readme.txt
  • %ProgramFiles%\pavproxy\readme.txt
  • %ProgramFiles%\pavprot\readme.txt
  • %ProgramFiles%\pavkre\readme.txt
  • %ProgramFiles%\partin\readme.txt
  • %ProgramFiles%\pavprsrv\readme.txt
  • %ProgramFiles%\microsoft office\office14\readme.txt
  • %ProgramFiles%\pavsrv51\readme.txt
  • %ProgramFiles%\outpost\readme.txt
  • %ProgramFiles%\partinfo\readme.txt
  • %ProgramFiles%\partin9x\readme.txt
  • %ProgramFiles%\pcctlcom\readme.txt
  • %ProgramFiles%\pccntmon\readme.txt
  • %ProgramFiles%\pccguide\readme.txt
  • %ProgramFiles%\navlu32\readme.txt
  • %ProgramFiles%\navwnt\readme.txt
  • %ProgramFiles%\navw32\readme.txt
  • %ProgramFiles%\microsoft office\templates\1033\fax\readme.txt
  • %ProgramFiles%\neowatchlog\readme.txt
  • %ProgramFiles%\neowatchtray\readme.txt
  • %ProgramFiles%\nod32\readme.txt
  • %ProgramFiles%\nod\readme.txt
  • %ProgramFiles%\nisoptui\readme.txt
  • %ProgramFiles%\netxray\readme.txt
  • %ProgramFiles%\nvcod\readme.txt
  • %ProgramFiles%\microsoft office\templates\1033\onenote\14\notebook templates\readme.txt
  • %ProgramFiles%\ntxconfig\readme.txt
  • %ProgramFiles%\netstatviewer\readme.txt
  • %ProgramFiles%\notifyha\readme.txt
  • %ProgramFiles%\npavtray\readme.txt
  • %ProgramFiles%\npfmsg\readme.txt
  • %ProgramFiles%\nssserv\readme.txt
  • %ProgramFiles%\nsmdtr\readme.txt
  • %ProgramFiles%\ntoskrnl\readme.txt
  • %ProgramFiles%\nsstray\readme.txt
  • %ProgramFiles%\ntrtscan\readme.txt
  • %ProgramFiles%\microsoft office\templates\1033\access\readme.txt
  • %ProgramFiles%\microsoft office\templates\1033\access\wss\readme.txt
  • %ProgramFiles%\nod32kui\readme.txt
  • %ProgramFiles%\nod32krn\readme.txt
  • %ProgramFiles%\notstart\readme.txt
  • %ProgramFiles%\pccpfw\readme.txt
  • %ProgramFiles%\pxagent\readme.txt
  • %ProgramFiles%\pm\readme.txt
  • %ProgramFiles%\qhwscsvc\readme.txt
  • %ProgramFiles%\python\readme.txt
  • %ProgramFiles%\ragexe\readme.txt
  • %ProgramFiles%\rapget\readme.txt
  • %ProgramFiles%\ragfree\readme.txt
  • %ProgramFiles%\rcimlby\readme.txt
  • %ProgramFiles%\realmon\readme.txt
  • %ProgramFiles%\ravtimer\readme.txt
  • %ProgramFiles%\ravmon\readme.txt
  • %ProgramFiles%\pxsupport\readme.txt
  • %ProgramFiles%\rat\readme.txt
  • %ProgramFiles%\reference assemblies\microsoft\framework\v3.0\redistlist\readme.txt
  • %ProgramFiles%\ps\readme.txt
  • %ProgramFiles%\register\readme.txt
  • %ProgramFiles%\reference assemblies\microsoft\readme.txt
  • %ProgramFiles%\reference assemblies\microsoft\framework\readme.txt
  • %ProgramFiles%\reference assemblies\microsoft\framework\v3.5\readme.txt
  • %ProgramFiles%\reference assemblies\microsoft\framework\v3.5\redistlist\readme.txt
  • %ProgramFiles%\quickstart\readme.txt
  • %ProgramFiles%\quaranti\readme.txt
  • %ProgramFiles%\qrtfix\readme.txt
  • %ProgramFiles%\qklez\readme.txt
  • %ProgramFiles%\qip\readme.txt
  • %ProgramFiles%\reference assemblies\microsoft\framework\v3.0\readme.txt
  • %ProgramFiles%\pxl\readme.txt
  • %ProgramFiles%\microsoft office\templates\1033\onenote\readme.txt
  • %ProgramFiles%\reference assemblies\readme.txt
  • %ProgramFiles%\pxreset\readme.txt
  • %ProgramFiles%\pxl1\readme.txt
  • %ProgramFiles%\pxconsole\readme.txt
  • %ProgramFiles%\pmagic\readme.txt
  • %ProgramFiles%\pm8flash\readme.txt
  • %ProgramFiles%\pmagicbt\readme.txt
  • %ProgramFiles%\pmagic9x\readme.txt
  • %ProgramFiles%\pidgin\readme.txt
  • %ProgramFiles%\pmagicnt\readme.txt
  • %ProgramFiles%\polutil\readme.txt
  • %ProgramFiles%\ppfw\readme.txt
  • %ProgramFiles%\pqbw\readme.txt
  • %ProgramFiles%\pqboot32\readme.txt
  • %ProgramFiles%\postinstall\readme.txt
  • %ProgramFiles%\pctav\readme.txt
  • %ProgramFiles%\pqpe9x\readme.txt
  • %ProgramFiles%\preconfig\readme.txt
  • %ProgramFiles%\preupd\readme.txt
  • %ProgramFiles%\pqpent\readme.txt
  • %ProgramFiles%\prevsrv\readme.txt
  • %ProgramFiles%\privatebrowser\readme.txt
  • %ProgramFiles%\prevxsetup\readme.txt
  • %ProgramFiles%\processviewer\readme.txt
  • %ProgramFiles%\protect\readme.txt
  • %ProgramFiles%\psctrls\readme.txt
  • %ProgramFiles%\psimsvc\readme.txt
  • %ProgramFiles%\pshost\readme.txt
  • %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\readme.txt
  • %ProgramFiles%\pqpe\readme.txt
  • %ProgramFiles%\pertsk\readme.txt
  • %ProgramFiles%\navstub\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\es-es\readme.txt
  • %ProgramFiles%\removeit\readme.txt
  • %ProgramFiles%\navapsvc\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\pubftscm\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\readme.txt
  • %ProgramFiles%\microsoft office\office14\1036\readme.txt
  • %ProgramFiles%\microsoft office\office14\bibliography\sort\readme.txt
  • %ProgramFiles%\microsoft office\office14\document parts\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\components\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\managedobjects\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\servers\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\readme.txt
  • %ProgramFiles%\microsoft office\office14\forms\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\sounds\people\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\sounds\places\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\sounds\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\sounds\things\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\readme.txt
  • %ProgramFiles%\microsoft office\office14\forms\1033\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\readme.txt
  • %ProgramFiles%\microsoft office\clipart\publisher\readme.txt
  • %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\readme.txt
  • %ProgramFiles%\microsoft office\document themes 14\theme colors\readme.txt
  • %ProgramFiles%\microsoft office\document themes 14\theme effects\readme.txt
  • %ProgramFiles%\microsoft office\media\office14\1033\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\dataservices\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\bibliography\readme.txt
  • %ProgramFiles%\microsoft office\media\readme.txt
  • %ProgramFiles%\microsoft office\media\office14\readme.txt
  • %ProgramFiles%\microsoft office\media\office14\lines\readme.txt
  • %ProgramFiles%\microsoft office\media\office14\bullets\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate\readme.txt
  • %ProgramFiles%\microsoft office\clipart\readme.txt
  • %ProgramFiles%\microsoft office\media\cagcat10\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\readme.txt
  • %ProgramFiles%\microsoft office\media\cagcat10\1033\readme.txt
  • %ProgramFiles%\microsoft office\document themes 14\readme.txt
  • %ProgramFiles%\microsoft office\document themes 14\theme fonts\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\readme.txt
  • %ProgramFiles%\microsoft office\media\office14\autoshap\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana\readme.txt
  • %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime\readme.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\runtime\x64\readme.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\runtime\x64\resources\1033\readme.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\documentation\readme.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\documentation\1033\license agreements\readme.txt
  • %ProgramFiles%\msbuild\microsoft\windows workflow foundation\v3.0\readme.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\documentation\1033\readme.txt
  • %ProgramFiles%\msbuild\readme.txt
  • %ProgramFiles%\msbuild\microsoft\windows workflow foundation\readme.txt
  • %ProgramFiles%\msbuild\microsoft\windows workflow foundation\v3.5\readme.txt
  • %ProgramFiles%\microsoft sql server compact edition\readme.txt
  • %ProgramFiles%\microsoft sql server compact edition\v3.5\readme.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\runtime\readme.txt
  • %ProgramFiles%\microsoft sync framework\readme.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\runtime\x64\resources\readme.txt
  • %ProgramFiles%\microsoft sql server compact edition\v3.5\desktop\readme.txt
  • %ProgramFiles%\microsoft office\templates\1033\readme.txt
  • %ProgramFiles%\msbuild\microsoft\readme.txt
  • %ProgramFiles%\msn6\readme.txt
  • %ProgramFiles%\msmpsvc\readme.txt
  • %ProgramFiles%\msimn\readme.txt
  • %ProgramFiles%\mva\readme.txt
  • %ProgramFiles%\msnmsgr\readme.txt
  • %ProgramFiles%\myagtsvc\readme.txt
  • %ProgramFiles%\mvc\readme.txt
  • %ProgramFiles%\myagttry\readme.txt
  • %ProgramFiles%\microsoft office\readme.txt
  • %ProgramFiles%\microsoft office\templates\readme.txt
  • %ProgramFiles%\microsoft office\templates\presentation designs\readme.txt
  • %ProgramFiles%\microsoft sync framework\v1.0\readme.txt
  • %ProgramFiles%\microsoft synchronization services\ado.net\v1.0\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\readme.txt
  • %ProgramFiles%\microsoft office\office14\infopathom\readme.txt
  • %ProgramFiles%\microsoft office\office14\infopathom\infopathomv12\readme.txt
  • %ProgramFiles%\microsoft office\office14\infopathom\infopathomformservices\readme.txt
  • %ProgramFiles%\microsoft office\stationery\readme.txt
  • %ProgramFiles%\microsoft office\stationery\1033\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\readme.txt
  • %ProgramFiles%\mp3toys\readme.txt
  • %ProgramFiles%\mp3tray\readme.txt
  • %ProgramFiles%\monsysnt\readme.txt
  • %ProgramFiles%\mp3toystray\readme.txt
  • %ProgramFiles%\mpeng\readme.txt
  • %ProgramFiles%\monlite\readme.txt
  • %ProgramFiles%\miro\readme.txt
  • %ProgramFiles%\mpftray\readme.txt
  • %ProgramFiles%\mpssvc\readme.txt
  • %ProgramFiles%\miranda32\readme.txt
  • %ProgramFiles%\mir3game\readme.txt
  • %ProgramFiles%\microsoft synchronization services\readme.txt
  • %ProgramFiles%\microsoft synchronization services\ado.net\readme.txt
  • %ProgramFiles%\mp3theater\readme.txt
  • %ProgramFiles%\microsoft office\templates\1033\onenote\14\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\pl-pl\readme.txt
  • %ProgramFiles%\remover\readme.txt
  • %ProgramFiles%\rq\readme.txt
  • %ProgramFiles%\webmoney\readme.txt
  • %ProgramFiles%\winaw32\readme.txt
  • %ProgramFiles%\wil\readme.txt
  • %ProgramFiles%\webfiltr\readme.txt
  • %ProgramFiles%\winbaram\readme.txt
  • %ProgramFiles%\wincmd32\readme.txt
  • %ProgramFiles%\windows defender\readme.txt
  • %ProgramFiles%\windows defender\en-us\readme.txt
  • %ProgramFiles%\windowlist\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\readme.txt
  • %ProgramFiles%\windows journal\en-us\readme.txt
  • %ProgramFiles%\windows photo viewer\readme.txt
  • %ProgramFiles%\webproxy\readme.txt
  • %ProgramFiles%\webscanx\readme.txt
  • %ProgramFiles%\windows media player\en-us\readme.txt
  • %ProgramFiles%\windows media player\media renderer\readme.txt
  • %ProgramFiles%\windows media player\network sharing\readme.txt
  • %ProgramFiles%\windows media player\skins\readme.txt
  • %ProgramFiles%\windows media player\readme.txt
  • %ProgramFiles%\windows media player\visualizations\readme.txt
  • %ProgramFiles%\windows nt\readme.txt
  • %ProgramFiles%\windows nt\tabletextservice\readme.txt
  • %ProgramFiles%\windows nt\tabletextservice\en-us\readme.txt
  • %ProgramFiles%\windows nt\accessories\readme.txt
  • %ProgramFiles%\windows nt\accessories\en-us\readme.txt
  • %ProgramFiles%\windows journal\readme.txt
  • %ProgramFiles%\windows mail\readme.txt
  • %ProgramFiles%\windows sidebar\en-us\readme.txt
  • %ProgramFiles%\windows journal\templates\readme.txt
  • %ProgramFiles%\vrfwsvc\readme.txt
  • %ProgramFiles%\vettray\readme.txt
  • %ProgramFiles%\vchk\readme.txt
  • %ProgramFiles%\vba32pp3\readme.txt
  • %ProgramFiles%\vba32ifs\readme.txt
  • %ProgramFiles%\uupd\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\xml files\space templates\readme.txt
  • %ProgramFiles%\viruskeeper\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\toolicons\readme.txt
  • %ProgramFiles%\virusnews\readme.txt
  • %ProgramFiles%\vistaux\readme.txt
  • %ProgramFiles%\visthlic\readme.txt
  • %ProgramFiles%\vsstat\readme.txt
  • %ProgramFiles%\vsmon\readme.txt
  • %ProgramFiles%\vsserv\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\welcome tool\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\readme.txt
  • %ProgramFiles%\vrmonsvc\readme.txt
  • %ProgramFiles%\vrrw32\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\readme.txt
  • %ProgramFiles%\vshwin32\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\basic\readme.txt
  • %ProgramFiles%\wclose\readme.txt
  • %ProgramFiles%\visthupd\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\tooldata\readme.txt
  • %ProgramFiles%\windows portable devices\readme.txt
  • %ProgramFiles%\windows photo viewer\en-us\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\calendar.gadget\images\readme.txt
  • %ProgramFiles%\wow\readme.txt
  • %ProgramFiles%\writespid\readme.txt
  • %ProgramFiles%\wsftpgui\readme.txt
  • %ProgramFiles%\wsctool\readme.txt
  • %ProgramFiles%\wsm\readme.txt
  • %ProgramFiles%\xcommsvr\readme.txt
  • %ProgramFiles%\yahoosync\readme.txt
  • %ProgramFiles%\yahoomessenger\readme.txt
  • %ProgramFiles%\ybclient\readme.txt
  • %ProgramFiles%\ymsgr_tray\readme.txt
  • %ProgramFiles%\winroute\readme.txt
  • %ProgramFiles%\wrctrl\readme.txt
  • %ProgramFiles%\wradmin\readme.txt
  • %ProgramFiles%\zatutor\readme.txt
  • %ProgramFiles%\readme.txt
  • %ProgramFiles%\zonealarm\readme.txt
  • %ProgramFiles%\zlclient\readme.txt
  • %ProgramFiles%\zauninst\readme.txt
  • %ProgramFiles%\wltuser\readme.txt
  • %ProgramFiles%\wlloginproxy\readme.txt
  • %ProgramFiles%\wish\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\esl\readme.txt
  • %ProgramFiles%\winssnotify\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\browser\readme.txt
  • %ProgramFiles%\woool\readme.txt
  • %ProgramFiles%\rescue\readme.txt
  • %ProgramFiles%\zapro\readme.txt
  • %ProgramFiles%\wlmail\readme.txt
  • %ProgramFiles%\winss\readme.txt
  • %ProgramFiles%\winmail\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\clock.gadget\en-us\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\clock.gadget\en-us\js\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\clock.gadget\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\clock.gadget\images\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\cpu.gadget\en-us\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\cpu.gadget\en-us\js\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\cpu.gadget\en-us\css\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\cpu.gadget\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\cpu.gadget\images\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\currency.gadget\en-us\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\currency.gadget\en-us\js\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\calendar.gadget\en-us\css\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\currency.gadget\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\mediacenter.gadget\en-us\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\mediacenter.gadget\css\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\mediacenter.gadget\images\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\mediacenter.gadget\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\mediacenter.gadget\js\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\picturepuzzle.gadget\en-us\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\picturepuzzle.gadget\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\rssfeeds.gadget\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\slideshow.gadget\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\weather.gadget\en-us\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\weather.gadget\images\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\weather.gadget\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\currency.gadget\images\readme.txt
  • %ProgramFiles%\windows sidebar\gadgets\readme.txt
  • %ProgramFiles%\viritsvc\readme.txt
  • %ProgramFiles%\rfwmain\readme.txt
  • %ProgramFiles%\viritexp\readme.txt
  • %ProgramFiles%\nvcut\readme.txt
  • %ProgramFiles%\skypepm\readme.txt
  • %ProgramFiles%\smartftp\readme.txt
  • %ProgramFiles%\smath\readme.txt
  • %ProgramFiles%\smc\readme.txt
  • %ProgramFiles%\microsoft office\office14\pubba\readme.txt
  • %ProgramFiles%\sndsrvc\readme.txt
  • %ProgramFiles%\microsoft office\office14\proof\readme.txt
  • %ProgramFiles%\sniffer\readme.txt
  • %ProgramFiles%\so3d\readme.txt
  • %ProgramFiles%\soffice\readme.txt
  • %ProgramFiles%\microsoft office\office14\proof\3082\readme.txt
  • %ProgramFiles%\stopsignav\readme.txt
  • %ProgramFiles%\skype\readme.txt
  • %ProgramFiles%\sitecli\readme.txt
  • %ProgramFiles%\microsoft office\office14\pagesize\readme.txt
  • %ProgramFiles%\spbbcsvc\readme.txt
  • %ProgramFiles%\spider\readme.txt
  • %ProgramFiles%\spidernt\readme.txt
  • %ProgramFiles%\spiderml\readme.txt
  • %ProgramFiles%\spiderui\readme.txt
  • %ProgramFiles%\sporder\readme.txt
  • %ProgramFiles%\spybotsd\readme.txt
  • %ProgramFiles%\sro_client\readme.txt
  • %ProgramFiles%\start_diag\readme.txt
  • %ProgramFiles%\streetsolkshim\readme.txt
  • %ProgramFiles%\microsoft office\office14\proof\1036\readme.txt
  • %ProgramFiles%\spamcfg\readme.txt
  • %ProgramFiles%\traymon\readme.txt
  • %ProgramFiles%\microsoft office\office14\proof\1033\readme.txt
  • %ProgramFiles%\microsoft office\office14\queries\readme.txt
  • %ProgramFiles%\rtvscan\readme.txt
  • %ProgramFiles%\runsetup\readme.txt
  • %ProgramFiles%\rulaunch\readme.txt
  • %ProgramFiles%\safari\readme.txt
  • %ProgramFiles%\microsoft office\office14\samples\readme.txt
  • %ProgramFiles%\sarcli\readme.txt
  • %ProgramFiles%\sargui\readme.txt
  • %ProgramFiles%\savadminservice\readme.txt
  • %ProgramFiles%\savprogress\readme.txt
  • %ProgramFiles%\savmain\readme.txt
  • %ProgramFiles%\savscan\readme.txt
  • %ProgramFiles%\sfagent\readme.txt
  • %ProgramFiles%\sigtool\readme.txt
  • %ProgramFiles%\simpress\readme.txt
  • %ProgramFiles%\scanningprocess\readme.txt
  • %ProgramFiles%\scanner\readme.txt
  • %ProgramFiles%\scalc\readme.txt
  • %ProgramFiles%\sched\readme.txt
  • %ProgramFiles%\sdhelp\readme.txt
  • %ProgramFiles%\sdinvoker\readme.txt
  • %ProgramFiles%\sdloader\readme.txt
  • %ProgramFiles%\sdraw\readme.txt
  • %ProgramFiles%\seamonkey\readme.txt
  • %ProgramFiles%\sdtrayapp\readme.txt
  • %ProgramFiles%\seccenter\readme.txt
  • %ProgramFiles%\sbase\readme.txt
  • %ProgramFiles%\microsoft office\office14\pubwiz\readme.txt
  • %ProgramFiles%\tracelog\readme.txt
  • %ProgramFiles%\totalcmd\readme.txt
  • %ProgramFiles%\trillian\readme.txt
  • %ProgramFiles%\twelvesky2\readme.txt
  • %ProgramFiles%\una\readme.txt
  • %ProgramFiles%\uninstall information\readme.txt
  • %ProgramFiles%\uninstallcavs\readme.txt
  • %ProgramFiles%\uninstaller\readme.txt
  • %ProgramFiles%\uninstalllsp\readme.txt
  • %ProgramFiles%\unoinfo\readme.txt
  • %ProgramFiles%\unopkg\readme.txt
  • %ProgramFiles%\microsoft office\office14\media\readme.txt
  • %ProgramFiles%\unp_test\readme.txt
  • %ProgramFiles%\microsoft office\office14\onenote\readme.txt
  • %ProgramFiles%\up2date\readme.txt
  • %ProgramFiles%\uiscan\readme.txt
  • %ProgramFiles%\updater\readme.txt
  • %ProgramFiles%\microsoft office\office14\library\solver\readme.txt
  • %ProgramFiles%\upgrepl\readme.txt
  • %ProgramFiles%\updclient\readme.txt
  • %ProgramFiles%\microsoft office\office14\library\analysis\readme.txt
  • %ProgramFiles%\microsoft office\office14\infopathom\infopathomformservices\infopathomformservicesv12\readme.txt
  • %ProgramFiles%\upsobmaker\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\readme.txt
  • %ProgramFiles%\microsoft office\office14\groove\xml files\readme.txt
  • %ProgramFiles%\usdownloader\readme.txt
  • %ProgramFiles%\vba32ecm\readme.txt
  • %ProgramFiles%\updaterui\readme.txt
  • %ProgramFiles%\vba32ldr\readme.txt
  • %ProgramFiles%\microsoft office\office14\library\readme.txt
  • %ProgramFiles%\trtddptr\readme.txt
  • %ProgramFiles%\microsoft office\office14\outlookautodiscover\readme.txt
  • %ProgramFiles%\trojanhunter\readme.txt
  • %ProgramFiles%\tnbutil\readme.txt
  • %ProgramFiles%\tmproxy\readme.txt
  • %ProgramFiles%\tmpfw\readme.txt
  • %ProgramFiles%\tmntsrv\readme.txt
  • %ProgramFiles%\tmlisten\readme.txt
  • %ProgramFiles%\tmas\readme.txt
  • %ProgramFiles%\thunderbird\readme.txt
  • %ProgramFiles%\thgnard\readme.txt
  • %ProgramFiles%\thebat\readme.txt
  • %ProgramFiles%\tgsvcstp\readme.txt
  • %ProgramFiles%\teatimer\readme.txt
  • %ProgramFiles%\trojanguarder\readme.txt
  • %ProgramFiles%\tca\readme.txt
  • %ProgramFiles%\sysinfo\readme.txt
  • %ProgramFiles%\symwsc\readme.txt
  • %ProgramFiles%\symsport\readme.txt
  • %ProgramFiles%\symproxysvc\readme.txt
  • %ProgramFiles%\symlcsvc\readme.txt
  • %ProgramFiles%\symantecrootinstaller\readme.txt
  • %ProgramFiles%\swriter\readme.txt
  • %ProgramFiles%\sweb\readme.txt
  • %ProgramFiles%\swdsvc\readme.txt
  • %ProgramFiles%\swdoctor\readme.txt
  • %ProgramFiles%\swagent\readme.txt
  • %ProgramFiles%\svcntaux\readme.txt
  • %ProgramFiles%\tbmon\readme.txt
  • %ProgramFiles%\submitfiles\readme.txt
  • %ProgramFiles%\vcrmon\readme.txt
  • %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\eu-es\readme.txt
Moves the following files
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099182.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099182.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\addins\msosec.dll to %ProgramFiles%\microsoft office\office14\addins\msosec.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\addins\outex2.ecf to %ProgramFiles%\microsoft office\office14\addins\outex2.ecf.encrypted
  • from %ProgramFiles%\microsoft office\office14\addins\faxext.ecf to %ProgramFiles%\microsoft office\office14\addins\faxext.ecf.encrypted
  • from %ProgramFiles%\microsoft office\office14\accwiz.dll to %ProgramFiles%\microsoft office\office14\accwiz.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\accwiz\utility.accda to %ProgramFiles%\microsoft office\office14\accwiz\utility.accda.encrypted
  • from %ProgramFiles%\microsoft office\office14\accwiz\acwzusr12.accdu to %ProgramFiles%\microsoft office\office14\accwiz\acwzusr12.accdu.encrypted
  • from %ProgramFiles%\microsoft office\office14\accwiz\acwztool.accde to %ProgramFiles%\microsoft office\office14\accwiz\acwztool.accde.encrypted
  • from %ProgramFiles%\microsoft office\office14\accwiz\acwzmain.accde to %ProgramFiles%\microsoft office\office14\accwiz\acwzmain.accde.encrypted
  • from %ProgramFiles%\microsoft office\office14\accwiz\acwzlib.accde to %ProgramFiles%\microsoft office\office14\accwiz\acwzlib.accde.encrypted
  • from %ProgramFiles%\microsoft office\office14\accwiz\acwzdat12.accdu to %ProgramFiles%\microsoft office\office14\accwiz\acwzdat12.accdu.encrypted
  • from %ProgramFiles%\microsoft office\office14\accicons.exe to %ProgramFiles%\microsoft office\office14\accicons.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\accessweb\servwrap.asp to %ProgramFiles%\microsoft office\office14\accessweb\servwrap.asp.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\winword_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\winword_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\addins\outex.ecf to %ProgramFiles%\microsoft office\office14\addins\outex.ecf.encrypted
  • from %ProgramFiles%\microsoft office\office14\addins\msosec.xml to %ProgramFiles%\microsoft office\office14\addins\msosec.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\accddsf.dll to %ProgramFiles%\microsoft office\office14\accddsf.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\3082\mso.acl to %ProgramFiles%\microsoft office\office14\3082\mso.acl.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\xllex.dll to %ProgramFiles%\microsoft office\office14\1033\xllex.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\xlintl32.rest.idx_dll to %ProgramFiles%\microsoft office\office14\1033\xlintl32.rest.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\xlintl32.dll.idx_dll to %ProgramFiles%\microsoft office\office14\1033\xlintl32.dll.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\xlmacro.chm to %ProgramFiles%\microsoft office\office14\1033\xlmacro.chm.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\xlintl32.dll to %ProgramFiles%\microsoft office\office14\1033\xlintl32.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\xlate_complete.xsn to %ProgramFiles%\microsoft office\office14\1033\xlate_complete.xsn.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\wzcnflct.chm to %ProgramFiles%\microsoft office\office14\1033\wzcnflct.chm.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\xlate_init.xsn to %ProgramFiles%\microsoft office\office14\1033\xlate_init.xsn.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\wwintl.dll.idx_dll to %ProgramFiles%\microsoft office\office14\1033\wwintl.dll.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\wwintl.dll to %ProgramFiles%\microsoft office\office14\1033\wwintl.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\winword_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\winword_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\accessweb\rpt2htm4.xsl to %ProgramFiles%\microsoft office\office14\accessweb\rpt2htm4.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\wwintl.rest.idx_dll to %ProgramFiles%\microsoft office\office14\1033\wwintl.rest.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\accdds.dll to %ProgramFiles%\microsoft office\office14\accdds.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\winword_col.hxt to %ProgramFiles%\microsoft office\office14\1033\winword_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\addins\msspc.ecf to %ProgramFiles%\microsoft office\office14\addins\msspc.ecf.encrypted
  • from %ProgramFiles%\microsoft office\office14\addins\outlvba.dll to %ProgramFiles%\microsoft office\office14\addins\outlvba.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart2.bdr to %ProgramFiles%\microsoft office\office14\borders\msart2.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart15.bdr to %ProgramFiles%\microsoft office\office14\borders\msart15.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart14.bdr to %ProgramFiles%\microsoft office\office14\borders\msart14.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart13.bdr to %ProgramFiles%\microsoft office\office14\borders\msart13.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart12.bdr to %ProgramFiles%\microsoft office\office14\borders\msart12.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart11.bdr to %ProgramFiles%\microsoft office\office14\borders\msart11.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart10.bdr to %ProgramFiles%\microsoft office\office14\borders\msart10.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart1.bdr to %ProgramFiles%\microsoft office\office14\borders\msart1.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\cdlmso.dll to %ProgramFiles%\microsoft office\office14\cdlmso.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\style\turabian.xsl to %ProgramFiles%\microsoft office\office14\bibliography\style\turabian.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\style\sist02.xsl to %ProgramFiles%\microsoft office\office14\bibliography\style\sist02.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\style\iso690.xsl to %ProgramFiles%\microsoft office\office14\bibliography\style\iso690.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\advcmp.dic to %ProgramFiles%\microsoft office\office14\advcmp.dic.encrypted
  • from %ProgramFiles%\microsoft office\office14\addins\pmailext.ecf to %ProgramFiles%\microsoft office\office14\addins\pmailext.ecf.encrypted
  • from %ProgramFiles%\microsoft office\office14\addins\accolk.dll to %ProgramFiles%\microsoft office\office14\addins\accolk.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\style\gosttitle.xsl to %ProgramFiles%\microsoft office\office14\bibliography\style\gosttitle.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\style\mlaseventheditionofficeonline.xsl to %ProgramFiles%\microsoft office\office14\bibliography\style\mlaseventheditionofficeonline.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\style\chicago.xsl to %ProgramFiles%\microsoft office\office14\bibliography\style\chicago.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\style\apasixtheditionofficeonline.xsl to %ProgramFiles%\microsoft office\office14\bibliography\style\apasixtheditionofficeonline.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\style\apa.xsl to %ProgramFiles%\microsoft office\office14\bibliography\style\apa.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\authzax.dll to %ProgramFiles%\microsoft office\office14\authzax.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\audiosearchsapife.dll to %ProgramFiles%\microsoft office\office14\audiosearchsapife.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\audiosearchmain.dll to %ProgramFiles%\microsoft office\office14\audiosearchmain.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\audiosearchlts.dll to %ProgramFiles%\microsoft office\office14\audiosearchlts.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\asciieng.lng to %ProgramFiles%\microsoft office\office14\asciieng.lng.encrypted
  • from %ProgramFiles%\microsoft office\office14\advzip.dic to %ProgramFiles%\microsoft office\office14\advzip.dic.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\style\gb.xsl to %ProgramFiles%\microsoft office\office14\bibliography\style\gb.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\advtel.dic to %ProgramFiles%\microsoft office\office14\advtel.dic.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\style\ieee2006officeonline.xsl to %ProgramFiles%\microsoft office\office14\bibliography\style\ieee2006officeonline.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\style\harvardanglia2008officeonline.xsl to %ProgramFiles%\microsoft office\office14\bibliography\style\harvardanglia2008officeonline.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\style\gostname.xsl to %ProgramFiles%\microsoft office\office14\bibliography\style\gostname.xsl.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\x.cur to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\x.cur.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\text.cur to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\text.cur.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\dot.cur to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\dot.cur.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\quickstyles\classic.dotx to %ProgramFiles%\microsoft office\office14\1033\quickstyles\classic.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\quickstyles\distinctive.dotx to %ProgramFiles%\microsoft office\office14\1033\quickstyles\distinctive.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir9f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir9f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir9b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir9b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir8b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir8b.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\cs-cz\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\cs-cz\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir7f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir7f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir8f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir8f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir6f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir6f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir6b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir6b.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\da-dk\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\quickstyles\fancy.dotx to %ProgramFiles%\microsoft office\office14\1033\quickstyles\fancy.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir5f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir5f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir7b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir7b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\quickstyles\default.dotx to %ProgramFiles%\microsoft office\office14\1033\quickstyles\default.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir5b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir5b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir49b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir49b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir47f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir47f.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\de-de\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir48b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir48b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir46f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir46f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir48f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir48f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir49f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir49f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir4b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir4b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir4f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir4f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir50f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir50f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir51b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir51b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir51f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir51f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir50b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir50b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\schdreq.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\schdreq.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir47b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir47b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\quickstyles\defaultblackandwhite.dotx to %ProgramFiles%\microsoft office\office14\1033\quickstyles\defaultblackandwhite.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\quickstyles\elegant.dotx to %ProgramFiles%\microsoft office\office14\1033\quickstyles\elegant.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\quickstyles\perspective.dotx to %ProgramFiles%\microsoft office\office14\1033\quickstyles\perspective.dotx.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\faf-main.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\faf-main.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\circle.cur to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\circle.cur.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\check.cur to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\check.cur.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\winword_col.hxc to %ProgramFiles%\microsoft office\office14\1033\winword_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\winword.dev_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\winword.dev_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\winword.dev_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\winword.dev_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\winword.dev_col.hxt to %ProgramFiles%\microsoft office\office14\1033\winword.dev_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\winword.dev_col.hxc to %ProgramFiles%\microsoft office\office14\1033\winword.dev_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\winword.dev.hxs to %ProgramFiles%\microsoft office\office14\1033\winword.dev.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\vviewres.dll to %ProgramFiles%\microsoft office\office14\1033\vviewres.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\winword.hxs to %ProgramFiles%\microsoft office\office14\1033\winword.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\stslisti.dll to %ProgramFiles%\microsoft office\office14\1033\stslisti.dll.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\line.cur to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\img\tools\line.cur.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\stslist.chm to %ProgramFiles%\microsoft office\office14\1033\stslist.chm.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\quickstyles\modern.dotx to %ProgramFiles%\microsoft office\office14\1033\quickstyles\modern.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\quickstyles\newsprint.dotx to %ProgramFiles%\microsoft office\office14\1033\quickstyles\newsprint.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\quickstyles\simple.dotx to %ProgramFiles%\microsoft office\office14\1033\quickstyles\simple.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\quickstyles\formal.dotx to %ProgramFiles%\microsoft office\office14\1033\quickstyles\formal.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\quickstyles\manuscript.dotx to %ProgramFiles%\microsoft office\office14\1033\quickstyles\manuscript.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\slintl.dll to %ProgramFiles%\microsoft office\office14\1033\slintl.dll.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ca-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ca-es\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\setlang_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\setlang_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\setlang_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\setlang_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart3.bdr to %ProgramFiles%\microsoft office\office14\borders\msart3.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\setlang_col.hxt to %ProgramFiles%\microsoft office\office14\1033\setlang_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\rplbrf35.chm to %ProgramFiles%\microsoft office\office14\1033\rplbrf35.chm.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\reviewrouting_init.xsn to %ProgramFiles%\microsoft office\office14\1033\reviewrouting_init.xsn.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart5.bdr to %ProgramFiles%\microsoft office\office14\borders\msart5.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\quickstyles\traditional.dotx to %ProgramFiles%\microsoft office\office14\1033\quickstyles\traditional.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\quickstyles\thatch.dotx to %ProgramFiles%\microsoft office\office14\1033\quickstyles\thatch.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\socialconnectorres.dll to %ProgramFiles%\microsoft office\office14\1033\socialconnectorres.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\setlang.hxs to %ProgramFiles%\microsoft office\office14\1033\setlang.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir45f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir45f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart4.bdr to %ProgramFiles%\microsoft office\office14\borders\msart4.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart6.bdr to %ProgramFiles%\microsoft office\office14\borders\msart6.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\postl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\postl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\postits.ico to %ProgramFiles%\microsoft office\office14\forms\1033\postits.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\postitl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\postitl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\postit.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\postit.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\posts.ico to %ProgramFiles%\microsoft office\office14\forms\1033\posts.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\post.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\post.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\oofs.ico to %ProgramFiles%\microsoft office\office14\forms\1033\oofs.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\oofl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\oofl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\omssms.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\omssms.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\omsmms.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\omsmms.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\ooftmpl.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\ooftmpl.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\notes.ico to %ProgramFiles%\microsoft office\office14\forms\1033\notes.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\doc.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\doc.cfg.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\editpdf-tool-view.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\editpdf-tool-view.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\editpdf-selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\editpdf-selector.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\mmsl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\mmsl.ico.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-selector.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\mmss.ico to %ProgramFiles%\microsoft office\office14\forms\1033\mmss.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\ipms.ico to %ProgramFiles%\microsoft office\office14\forms\1033\ipms.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\ipml.ico to %ProgramFiles%\microsoft office\office14\forms\1033\ipml.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\infoms.ico to %ProgramFiles%\microsoft office\office14\forms\1033\infoms.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\infoml.ico to %ProgramFiles%\microsoft office\office14\forms\1033\infoml.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\infomail.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\infomail.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\ipm.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\ipm.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\exitems.ico to %ProgramFiles%\microsoft office\office14\forms\1033\exitems.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\exiteml.ico to %ProgramFiles%\microsoft office\office14\forms\1033\exiteml.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\docs.ico to %ProgramFiles%\microsoft office\office14\forms\1033\docs.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\docl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\docl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\notel.ico to %ProgramFiles%\microsoft office\office14\forms\1033\notel.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\exitem.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\exitem.cfg.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-tool-view.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-tool-view.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\distlsts.ico to %ProgramFiles%\microsoft office\office14\forms\1033\distlsts.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\rclrpt.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\rclrpt.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\rec.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\rec.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\scdresps.ico to %ProgramFiles%\microsoft office\office14\forms\1033\scdresps.ico.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\nl-nl\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\scdrestl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\scdrestl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\scdrespl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\scdrespl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\scdresns.ico to %ProgramFiles%\microsoft office\office14\forms\1033\scdresns.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\scdresnl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\scdresnl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\scdreqs.ico to %ProgramFiles%\microsoft office\office14\forms\1033\scdreqs.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\scdcncls.ico to %ProgramFiles%\microsoft office\office14\forms\1033\scdcncls.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\scdcncll.ico to %ProgramFiles%\microsoft office\office14\forms\1033\scdcncll.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\rssitems.ico to %ProgramFiles%\microsoft office\office14\forms\1033\rssitems.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\scdreql.ico to %ProgramFiles%\microsoft office\office14\forms\1033\scdreql.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\rssiteml.ico to %ProgramFiles%\microsoft office\office14\forms\1033\rssiteml.ico.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\sv-se\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\root\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\note.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\note.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\resend.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\resend.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\reports.ico to %ProgramFiles%\microsoft office\office14\forms\1033\reports.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\reportl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\reportl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\report.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\report.cfg.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\pt-br\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\remotes.ico to %ProgramFiles%\microsoft office\office14\forms\1033\remotes.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\remotel.ico to %ProgramFiles%\microsoft office\office14\forms\1033\remotel.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\repltmpl.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\repltmpl.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\remote.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\remote.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\recl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\recl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\recs.ico to %ProgramFiles%\microsoft office\office14\forms\1033\recs.ico.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugin.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\plugin.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\rssitem.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\rssitem.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\resendl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\resendl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\resends.ico to %ProgramFiles%\microsoft office\office14\forms\1033\resends.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\distlstl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\distlstl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\contactl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\contactl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\distlist.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\distlist.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\css7data0009.dll to %ProgramFiles%\microsoft office\office14\css7data0009.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\ol.sam to %ProgramFiles%\microsoft office\office14\convert\ol.sam.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\odbc.sam to %ProgramFiles%\microsoft office\office14\convert\odbc.sam.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\desksam.sam to %ProgramFiles%\microsoft office\office14\convert\desksam.sam.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\delimwin.fae to %ProgramFiles%\microsoft office\office14\convert\delimwin.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\delimdos.fae to %ProgramFiles%\microsoft office\office14\convert\delimdos.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\1033\transmrr.dll to %ProgramFiles%\microsoft office\office14\convert\1033\transmrr.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\1033\pabr.sam to %ProgramFiles%\microsoft office\office14\convert\1033\pabr.sam.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\1033\org97r.sam to %ProgramFiles%\microsoft office\office14\convert\1033\org97r.sam.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\1033\oltaskr.fae to %ProgramFiles%\microsoft office\office14\convert\1033\oltaskr.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\1033\olr.sam to %ProgramFiles%\microsoft office\office14\convert\1033\olr.sam.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\olmail.fae to %ProgramFiles%\microsoft office\office14\convert\olmail.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\1033\olnoter.fae to %ProgramFiles%\microsoft office\office14\convert\1033\olnoter.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\1033\oljrnlr.fae to %ProgramFiles%\microsoft office\office14\convert\1033\oljrnlr.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\oladd.fae to %ProgramFiles%\microsoft office\office14\convert\oladd.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\1033\olmailr.fae to %ProgramFiles%\microsoft office\office14\convert\1033\olmailr.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\cgmimp32.hlp to %ProgramFiles%\microsoft office\office14\cgmimp32.hlp.encrypted
  • from %ProgramFiles%\microsoft office\office14\charsettable.chr to %ProgramFiles%\microsoft office\office14\charsettable.chr.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\act3.sam to %ProgramFiles%\microsoft office\office14\convert\act3.sam.encrypted
  • from %ProgramFiles%\microsoft office\office14\clview.exe to %ProgramFiles%\microsoft office\office14\clview.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart8.bdr to %ProgramFiles%\microsoft office\office14\borders\msart8.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\cnfnot32.exe to %ProgramFiles%\microsoft office\office14\cnfnot32.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\1033\act3r.sam to %ProgramFiles%\microsoft office\office14\convert\1033\act3r.sam.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\1033\delimr.fae to %ProgramFiles%\microsoft office\office14\convert\1033\delimr.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\1033\localdv.dll to %ProgramFiles%\microsoft office\office14\convert\1033\localdv.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\1033\odbcr.sam to %ProgramFiles%\microsoft office\office14\convert\1033\odbcr.sam.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\1033\oladdr.fae to %ProgramFiles%\microsoft office\office14\convert\1033\oladdr.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\1033\olapptr.fae to %ProgramFiles%\microsoft office\office14\convert\1033\olapptr.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\contab32.dll to %ProgramFiles%\microsoft office\office14\contab32.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\custom.propdesc to %ProgramFiles%\microsoft office\office14\custom.propdesc.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart9.bdr to %ProgramFiles%\microsoft office\office14\borders\msart9.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\olappt.fae to %ProgramFiles%\microsoft office\office14\convert\olappt.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\oljrnl.fae to %ProgramFiles%\microsoft office\office14\convert\oljrnl.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\olnote.fae to %ProgramFiles%\microsoft office\office14\convert\olnote.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\contact.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\contact.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\conflict.ico to %ProgramFiles%\microsoft office\office14\forms\1033\conflict.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\cnfres.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\cnfres.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\cnfnot.ico to %ProgramFiles%\microsoft office\office14\forms\1033\cnfnot.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\appts.ico to %ProgramFiles%\microsoft office\office14\forms\1033\appts.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\apptl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\apptl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\cnfnot.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\cnfnot.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\appt.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\appt.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\activits.ico to %ProgramFiles%\microsoft office\office14\forms\1033\activits.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\activitl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\activitl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\activity.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\activity.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\exlirm.xml to %ProgramFiles%\microsoft office\office14\exlirm.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\contacts.ico to %ProgramFiles%\microsoft office\office14\forms\1033\contacts.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\excelcnv.exe to %ProgramFiles%\microsoft office\office14\excelcnv.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\pab.sam to %ProgramFiles%\microsoft office\office14\convert\pab.sam.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\css\faf-main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\css\faf-main.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\rm.dll to %ProgramFiles%\microsoft office\office14\convert\rm.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\oltask.fae to %ProgramFiles%\microsoft office\office14\convert\oltask.fae.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\org97.sam to %ProgramFiles%\microsoft office\office14\convert\org97.sam.encrypted
  • from %ProgramFiles%\microsoft office\office14\excel.exe to %ProgramFiles%\microsoft office\office14\excel.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\envelope.dll to %ProgramFiles%\microsoft office\office14\envelope.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\excel.exe.manifest to %ProgramFiles%\microsoft office\office14\excel.exe.manifest.encrypted
  • from %ProgramFiles%\microsoft office\office14\english.lng to %ProgramFiles%\microsoft office\office14\english.lng.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\reviewrouting_review.xsn to %ProgramFiles%\microsoft office\office14\1033\reviewrouting_review.xsn.encrypted
  • from %ProgramFiles%\microsoft office\office14\engdic.dat to %ProgramFiles%\microsoft office\office14\engdic.dat.encrypted
  • from %ProgramFiles%\microsoft office\office14\dbghelp.dll to %ProgramFiles%\microsoft office\office14\dbghelp.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\engidx.dat to %ProgramFiles%\microsoft office\office14\engidx.dat.encrypted
  • from %ProgramFiles%\microsoft office\office14\borders\msart7.bdr to %ProgramFiles%\microsoft office\office14\borders\msart7.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\css7data000c.dll to %ProgramFiles%\microsoft office\office14\css7data000c.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\css7data000a.dll to %ProgramFiles%\microsoft office\office14\css7data000a.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\convert\transmgr.dll to %ProgramFiles%\microsoft office\office14\convert\transmgr.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\document parts\1033\14\built-in building blocks.dotx to %ProgramFiles%\microsoft office\office14\document parts\1033\14\built-in building blocks.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\scdrests.ico to %ProgramFiles%\microsoft office\office14\forms\1033\scdrests.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir44f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir44f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir43f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir43f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme14.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme14.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme13.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme13.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme12.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme12.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme19.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme19.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme11.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme11.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme10.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme10.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme08.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme08.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme09.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme09.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\pt-br\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme07.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme07.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme05.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme05.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme04.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme04.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme17.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme17.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme03.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme03.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme15.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme15.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme02.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme02.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\powerpnt.hxs to %ProgramFiles%\microsoft office\office14\1033\powerpnt.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\powerpnt_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\powerpnt_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\powerpnt_col.hxc to %ProgramFiles%\microsoft office\office14\1033\powerpnt_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_col.hxc to %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\powerpnt_col.hxt to %ProgramFiles%\microsoft office\office14\1033\powerpnt_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\ppintl.dll to %ProgramFiles%\microsoft office\office14\1033\ppintl.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme06.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme06.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\ppintl.dll.idx_dll to %ProgramFiles%\microsoft office\office14\1033\ppintl.dll.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\ppintl.rest.idx_dll to %ProgramFiles%\microsoft office\office14\1033\ppintl.rest.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\fontschm.ini to %ProgramFiles%\microsoft office\office14\1033\pubftscm\fontschm.ini.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme01.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme01.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\powerpnt_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\powerpnt_f_col.hxk.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ro-ro\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ro-ro\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme16.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme16.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme18.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme18.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme45.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme45.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme44.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme44.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme51.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme51.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme43.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme43.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\nl-nl\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme41.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme41.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme40.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme40.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme39.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme39.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme38.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme38.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme37.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme37.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme36.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme36.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme20.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme20.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme48.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme48.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme35.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme35.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_col.hxt to %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme42.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme42.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme31.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme31.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme29.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme29.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme28.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme28.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\pl-pl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\pl-pl\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme27.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme27.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme26.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme26.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme25.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme25.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme24.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme24.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme23.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme23.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme22.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme22.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme21.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme21.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme34.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme34.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme33.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme33.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme30.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme30.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme32.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme32.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev.hxs to %ProgramFiles%\microsoft office\office14\1033\powerpnt.dev.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\onelev.exe to %ProgramFiles%\microsoft office\office14\1033\onelev.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlperf.ini to %ProgramFiles%\microsoft office\office14\1033\outlperf.ini.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mstore_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\mstore_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mstore_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\mstore_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mstore_col.hxt to %ProgramFiles%\microsoft office\office14\1033\mstore_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\ois.hxs to %ProgramFiles%\microsoft office\office14\1033\ois.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mstore_col.hxc to %ProgramFiles%\microsoft office\office14\1033\mstore_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mstintl.dll to %ProgramFiles%\microsoft office\office14\1033\mstintl.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msqry32.chm to %ProgramFiles%\microsoft office\office14\1033\msqry32.chm.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\uk-ua\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\uk-ua\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\tr-tr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\tr-tr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sv-se\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\ois_col.hxc to %ProgramFiles%\microsoft office\office14\1033\ois_col.hxc.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sl-si\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sl-si\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mspub_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\mspub_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\offowci.dll to %ProgramFiles%\microsoft office\office14\1033\offowci.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mspub_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\mspub_f_col.hxk.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sk-sk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\sk-sk\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msaccess_col.hxt to %ProgramFiles%\microsoft office\office14\1033\msaccess_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msaccess_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\msaccess_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msain.dll to %ProgramFiles%\microsoft office\office14\1033\msain.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mstore.hxs to %ProgramFiles%\microsoft office\office14\1033\mstore.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlwvw.dll to %ProgramFiles%\microsoft office\office14\1033\outlwvw.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mso.acl to %ProgramFiles%\microsoft office\office14\1033\mso.acl.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mspub.dev_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\mspub.dev_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mspub.dev_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\mspub.dev_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mspub.hxs to %ProgramFiles%\microsoft office\office14\1033\mspub.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mspub.opg to %ProgramFiles%\microsoft office\office14\1033\mspub.opg.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mspub_col.hxc to %ProgramFiles%\microsoft office\office14\1033\mspub_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mspub_col.hxt to %ProgramFiles%\microsoft office\office14\1033\mspub_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mspub.dev_col.hxt to %ProgramFiles%\microsoft office\office14\1033\mspub.dev_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\ois_col.hxt to %ProgramFiles%\microsoft office\office14\1033\ois_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\oisintl.dll to %ProgramFiles%\microsoft office\office14\1033\oisintl.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\ois_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\ois_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\ois_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\ois_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlperf.h to %ProgramFiles%\microsoft office\office14\1033\outlperf.h.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlook_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\outlook_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlook_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\outlook_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlook_col.hxt to %ProgramFiles%\microsoft office\office14\1033\outlook_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlook_col.hxc to %ProgramFiles%\microsoft office\office14\1033\outlook_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlook.hol to %ProgramFiles%\microsoft office\office14\1033\outlook.hol.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlook.dev_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\outlook.dev_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlook.dev_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\outlook.dev_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlook.dev_col.hxt to %ProgramFiles%\microsoft office\office14\1033\outlook.dev_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlook.hxs to %ProgramFiles%\microsoft office\office14\1033\outlook.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlook.dev_col.hxc to %ProgramFiles%\microsoft office\office14\1033\outlook.dev_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlook.dev.hxs to %ProgramFiles%\microsoft office\office14\1033\outlook.dev.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outllibr.dll.idx_dll to %ProgramFiles%\microsoft office\office14\1033\outllibr.dll.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlwvw.dll.idx_dll to %ProgramFiles%\microsoft office\office14\1033\outlwvw.dll.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outllibr.dll to %ProgramFiles%\microsoft office\office14\1033\outllibr.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\omsintl.dll.idx_dll to %ProgramFiles%\microsoft office\office14\1033\omsintl.dll.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\onenote.hxs to %ProgramFiles%\microsoft office\office14\1033\onenote.hxs.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\root\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\omsintl.dll to %ProgramFiles%\microsoft office\office14\1033\omsintl.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\onenote_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\onenote_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outlbar.inf to %ProgramFiles%\microsoft office\office14\1033\outlbar.inf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outform.dat to %ProgramFiles%\microsoft office\office14\1033\outform.dat.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\onintl.rest.idx_dll to %ProgramFiles%\microsoft office\office14\1033\onintl.rest.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme46.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme46.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\onintl.dll.idx_dll to %ProgramFiles%\microsoft office\office14\1033\onintl.dll.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\onenote_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\onenote_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\onenote_col.hxt to %ProgramFiles%\microsoft office\office14\1033\onenote_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme49.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme49.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\onenote_col.hxc to %ProgramFiles%\microsoft office\office14\1033\onenote_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\outllibr.rest.idx_dll to %ProgramFiles%\microsoft office\office14\1033\outllibr.rest.idx_dll.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ru-ru\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ru-ru\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\onintl.dll to %ProgramFiles%\microsoft office\office14\1033\onintl.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir44b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir44b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme47.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme47.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme50.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme50.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir18f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir18f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir17f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir17f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir1f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir1f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir16f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir16f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir15f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir15f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir14f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir14f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir12f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir12f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir11f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir11f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir10f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir10f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir13f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir13f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir00.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir00.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir21f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir21f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir22f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir22f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpapers.ini to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpapers.ini.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir19f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir19f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir8f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir8f.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\fr-fr\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir7f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir7f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir7b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir7b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir6b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir6b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir5f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir5f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir5b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir5b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir51f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir51f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir51b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir51b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir50b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir50b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir6f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir6f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir4f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir4f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir9f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir9f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir9b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir9b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir48f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir48f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir8b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir8b.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\hr-hr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\hr-hr\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir1b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir1b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir23f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir23f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir42f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir42f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir41f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir41f.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\en-gb\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir43b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir43b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir40f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir40f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir3b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir3b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir39f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir39f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir38f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir38f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir37f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir37f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir3f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir3f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir36f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir36f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir25f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir25f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir46b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir46b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir35f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir35f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir4b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir4b.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\es-es\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir30f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir30f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir33f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir33f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir2f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir2f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir2b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir2b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir28f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir28f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir27f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir27f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir29f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir29f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir26f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir26f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir24f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir24f.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\fi-fi\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\eu-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\eu-es\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir34f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir34f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir32f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir32f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir49f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir49f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir31f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir31f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir29f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir29f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir47f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir47f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir47b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir47b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir28b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir28b.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ja-jp\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir26f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir26f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir25f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir25f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir24f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir24f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir23f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir23f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir22f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir22f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir27f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir27f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir21f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir21f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir20f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir20f.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\it-it\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir1b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir1b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir19f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir19f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir1f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir1f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir28f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir28f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir2b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir2b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\papers.ini to %ProgramFiles%\microsoft office\office14\1033\pubspapr\papers.ini.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme54.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme54.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir10f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir10f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir11f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir11f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir20f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir20f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir14f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir14f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir13f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir13f.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\nb-no\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir15f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir15f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir16f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir16f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir17f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir17f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir18f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir18f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir12f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir12f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme53.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme53.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ko-kr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\ko-kr\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir29b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir29b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir2f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir2f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir30b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir30b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir46f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir46f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir46b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir46b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir45b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir45b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir44f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir44f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir44b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir44b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir43f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir43f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir43b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir43b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir45f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir45f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir42f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir42f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir40f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir40f.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\hu-hu\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\hu-hu\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir3f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir3f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir49b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir49b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir3b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir3b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir31b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir31b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir31f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir31f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir33b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir33b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir30f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir30f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir48b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir48b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir36f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir36f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir35b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir35b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir39f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir39f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir38f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir38f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir45b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\zpdir45b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir37f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir37f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir36b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir36b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir35f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir35f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir34f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir34f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme52.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme52.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir34b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir34b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir33f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir33f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir41f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir41f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\schdcncl.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\schdcncl.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\schdresn.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\schdresn.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\schdresp.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\schdresp.cfg.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\javascripts\jsbytecodewin.bin to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\javascripts\jsbytecodewin.bin.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrord32.exe to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrord32.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fi-fi\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\eu-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\eu-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\snapshot_blob.bin to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\snapshot_blob.bin.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fr-fr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hr-hr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hr-hr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ja-jp\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\rdrservicesupdater.exe to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\rdrservicesupdater.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nb-no\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ko-kr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ko-kr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\pl-pl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\pl-pl\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\es-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\adelrcp.exe to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\adelrcp.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrord32info.exe to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrord32info.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\nl-nl\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\rdrcef.exe to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\rdrcef.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\locales\en-us.pak to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\locales\en-us.pak.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sk-sk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sk-sk\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ru-ru\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ru-ru\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\root\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ro-ro\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ro-ro\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\pt-br\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\natives_blob.bin to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\natives_blob.bin.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef_200_percent.pak to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef_200_percent.pak.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sl-si\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sl-si\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef.pak to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef.pak.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\viewer.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\viewer.aapp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\it-it\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hu-hu\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\hu-hu\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fr-ma\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\fr-ma\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\measure.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\measure.aapp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\trackedsend.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\trackedsend.aapp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef_100_percent.pak to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\cef_100_percent.pak.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\ppklite.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\ppklite.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sv-se\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sl-si\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sl-si\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sk-sk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\sk-sk\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\tr-tr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\tr-tr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\uk-ua\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\uk-ua\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-cn\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-cn\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-tw\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\zh-tw\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\desktop.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\desktop.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\quicktime.mpp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\quicktime.mpp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\mcimpp.mpp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\mcimpp.mpp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-il\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-il\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\locale\en_us\stopwords.enu to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\locale\en_us\stopwords.enu.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\flash.mpp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\flash.mpp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\dropboxstorage.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\dropboxstorage.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\checkers.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\checkers.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\digsig.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\digsig.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\cs-cz\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\cs-cz\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\da-dk\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\annots.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\annots.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-ae\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-ae\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\de-de\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\pmp\datamatrix.pmp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\pmp\datamatrix.pmp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\pmp\adobepdf417.pmp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\pmp\adobepdf417.pmp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\en-gb\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\adobepdf.xdc to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\adobepdf.xdc.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\dva.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\dva.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ca-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ca-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\ebook.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\ebook.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\sv-se\ui-strings.js.encrypted
  • from %ProgramFiles%\winrar\default64.sfx to %ProgramFiles%\winrar\default64.sfx.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\stamp.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\stamp.aapp.encrypted
  • from %ProgramFiles%\windump\windump.exe to %ProgramFiles%\windump\windump.exe.encrypted
  • from %ProgramFiles%\winrar\ace32loader.exe to %ProgramFiles%\winrar\ace32loader.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\css\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\css\main.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\css\main-selector.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\css\main-selector.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\icons_ie8.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\images\icons_ie8.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ca-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ca-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\cs-cz\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\cs-cz\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\da-dk\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\de-de\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-ae\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-ae\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-gb\ui-strings.js.encrypted
  • from %ProgramFiles%\winrar\descript.ion to %ProgramFiles%\winrar\descript.ion.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-il\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\en-il\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\eu-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\eu-es\ui-strings.js.encrypted
  • from %ProgramFiles%\winrar\default.sfx to %ProgramFiles%\winrar\default.sfx.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fi-fi\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\es-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\root\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ru-ru\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ru-ru\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\pl-pl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\pl-pl\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\nb-no\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ru-ru\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ru-ru\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\nl-nl\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\it-it\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ja-jp\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\hu-hu\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\hu-hu\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\hr-hr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\hr-hr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fr-ma\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fr-ma\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\fr-fr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ko-kr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ko-kr\ui-strings.js.encrypted
  • from %ProgramFiles%\winrar\license.txt to %ProgramFiles%\winrar\license.txt.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\misc\load-typekit.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\misc\load-typekit.js.encrypted
  • from %ProgramFiles%\winrar\rar.exe to %ProgramFiles%\winrar\rar.exe.encrypted
  • from %ProgramFiles%\winrar\unrar.exe to %ProgramFiles%\winrar\unrar.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\epdf_rhp.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\epdf_rhp.aapp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\tr-tr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\tr-tr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\edit_r_rhp.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\edit_r_rhp.aapp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\edit_r_full.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\edit_r_full.aapp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\cpdf_rhp.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\cpdf_rhp.aapp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\cpdf_full.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\cpdf_full.aapp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\epdf_full.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\epdf_full.aapp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\comments.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\comments.aapp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\combine_r_rhp.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\combine_r_rhp.aapp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\zh-tw\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\zh-tw\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\collectsignatures.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\collectsignatures.aapp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\zh-cn\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\zh-cn\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\fillsign.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\fillsign.aapp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\certificates_r.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\certificates_r.aapp.encrypted
  • from %ProgramFiles%\winrar\rarfiles.lst to %ProgramFiles%\winrar\rarfiles.lst.encrypted
  • from %ProgramFiles%\winrar\rarnew.dat to %ProgramFiles%\winrar\rarnew.dat.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\home.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\home.aapp.encrypted
  • from %ProgramFiles%\winrar\rar.txt to %ProgramFiles%\winrar\rar.txt.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\jquery.ui.touch-punch.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\jquery.ui.touch-punch.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\appcenter_r.aapp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acroapp\enu\appcenter_r.aapp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\uk-ua\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\files\dev\nls\uk-ua\ui-strings.js.encrypted
  • from %ProgramFiles%\winrar\wincon64.sfx to %ProgramFiles%\winrar\wincon64.sfx.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\windowsmedia.mpp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\multimedia\mpp\windowsmedia.mpp.encrypted
  • from %ProgramFiles%\winrar\wincon.sfx to %ProgramFiles%\winrar\wincon.sfx.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\require\2.1.15\require.min.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\libs\require\2.1.15\require.min.js.encrypted
  • from %ProgramFiles%\winrar\uninstall.lst to %ProgramFiles%\winrar\uninstall.lst.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\root\ui-strings.js.encrypted
  • from %ProgramFiles%\winrar\uninstall.exe to %ProgramFiles%\winrar\uninstall.exe.encrypted
  • from %ProgramFiles%\winrar\unacev2.dll to %ProgramFiles%\winrar\unacev2.dll.encrypted
  • from %ProgramFiles%\winrar\readme.txt to %ProgramFiles%\winrar\readme.txt.encrypted
  • from %ProgramFiles%\winrar\whatsnew.txt to %ProgramFiles%\winrar\whatsnew.txt.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrotextextractor.exe to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrotextextractor.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ro-ro\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ro-ro\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\pt-br\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nb-no\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ko-kr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ko-kr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ja-jp\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\init.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\init.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\warning.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\warning.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\base_uris.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\base_uris.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\nl-nl\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\turnonnotificationintray.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\turnonnotificationintray.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\turnonnotificationinacrobat.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\turnonnotificationinacrobat.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\turnoffnotificationintray.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\turnoffnotificationintray.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\pl-pl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\pl-pl\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\pt-br\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\hu-hu\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\hu-hu\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\it-it\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\plugins.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\plugins.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\turnoffnotificationinacrobat.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\turnoffnotificationinacrobat.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\tr.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\tr.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\tl.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\tl.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\trash.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\trash.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\submission_history.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\submission_history.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\stop_collection_data.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\stop_collection_data.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\zh-tw\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\zh-tw\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\zh-cn\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\zh-cn\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\uk-ua\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\uk-ua\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sv-se\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\tr-tr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\tr-tr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app-api\dev\app-api.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app-api\dev\app-api.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ro-ro\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ro-ro\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ru-ru\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ru-ru\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\root\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\server_ok.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\server_ok.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\config.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\config.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sl-si\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sl-si\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-left-pressed.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-left-pressed.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-down-pressed.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-down-pressed.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\de-de\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress_spinner_dark2x.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress_spinner_dark2x.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress_spinner2x.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress_spinner2x.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-ae\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-ae\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress_spinner.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress_spinner.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress_spinner_dark.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress_spinner_dark.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress-indeterminate.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\progress-indeterminate.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-gb\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\ind_prog.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\ind_prog.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-il\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\en-il\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-mac.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-mac.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-left.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-left.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-win.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-win.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fi-fi\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fr-ma\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fr-ma\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\hr-hr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\hr-hr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\adobe_spinner_mini.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\adobe_spinner_mini.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\adobe_spinner.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\adobe_spinner.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\a12_spinner_int.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\a12_spinner_int.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\a12_spinner_2x.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\a12_spinner_2x.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\a12_spinner_int_2x.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\a12_spinner_int_2x.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\a12_spinner.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\a12_spinner.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-win8.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-win8.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-high-contrast.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-high-contrast.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\eu-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\eu-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\es-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\fr-fr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sk-sk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\sk-sk\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\de-de\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\review_shared.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\review_shared.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-gb\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-il\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-il\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\3difr.x3d to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\3difr.x3d.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\drvdx9.x3d to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\drvdx9.x3d.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\weblink.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\weblink.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\eu-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\eu-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\2d.x3d to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\2d.x3d.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\es-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\updater.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\updater.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\spelling.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\spelling.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fr-fr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-ae\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\en-ae\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fi-fi\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\it-it\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\prcr.x3d to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\prcr.x3d.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ja-jp\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\hr-hr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\hr-hr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\readoutloud.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\readoutloud.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\search.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\search.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\reflow.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\reflow.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pt-br\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-high-contrast.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\css\main-cef-high-contrast.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\saveasrtf.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\saveasrtf.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fr-ma\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\fr-ma\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ko-kr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ko-kr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\nb-no\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pl-pl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\pl-pl\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\nl-nl\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\hu-hu\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\hu-hu\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\sendmail.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\sendmail.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\prc\myriadcad.otf to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\prc\myriadcad.otf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\drvsoft.x3d to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\drvsoft.x3d.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\tesselate.x3d to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins3d\tesselate.x3d.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\da-dk\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\server_issue.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\server_issue.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\review_same_reviewers.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\review_same_reviewers.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\review_email.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\review_email.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\review_browser.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\review_browser.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\reviews_super.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\reviews_super.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\reviews_joined.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\reviews_joined.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\reviewers.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\reviewers.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\reviews_sent.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\reviews_sent.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\open_original_form.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\open_original_form.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\pdf.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\pdf.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\main.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\info.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\info.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\form_responses.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\form_responses.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\rss.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\rss.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\forms_super.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\forms_super.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\add_reviewer.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\add_reviewer.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ca-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ca-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\server_lg.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\server_lg.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\reader_sl.exe to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\reader_sl.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\email_all.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\email_all.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\forms_received.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\forms_received.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\forms_distributed.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\forms_distributed.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\ended_review_or_form.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\ended_review_or_form.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ro-ro\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\ro-ro\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\end_review.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\end_review.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\distribute_form.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\distribute_form.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\cs-cz\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\core\dev\nls\cs-cz\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\pi_brokers\64bitmapibroker.exe to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\pi_brokers\64bitmapibroker.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\create_form.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\create_form.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\br.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\br.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\bl.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\bl.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\email_initiator.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\tracker\email_initiator.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sk-sk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sk-sk\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\tr-tr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\tr-tr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-tool-view.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-tool-view.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-selector.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\css\main-selector.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\css\main-selector.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\plugin.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\plugin.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\sv-se\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\pt-br\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\nl-nl\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\nb-no\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\fr-fr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\es-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\de-de\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\da-dk\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\root\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\selector.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\js\selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\js\selector.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\js\plugin.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\js\plugin.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\css\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\css\main.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\css\main-selector.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files-select\css\main-selector.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\ja-jp\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\it-it\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\plugin.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\plugin.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\js\nls\fi-fi\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\uk-ua\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\de-de\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.ico to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\view.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\validation.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\validation.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\utilityfunctions.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\utilityfunctions.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\sv-se\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\pt-br\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\root\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\exportpdf-tool-view.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\exportpdf-tool-view.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewdblclick.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewdblclick.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\exportpdf-selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\exportpdf-selector.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-tool-view.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-tool-view.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\pl-pl\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ja-jp\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\hu-hu\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\hu-hu\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-selector.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\css\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\css\main.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\de-de\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sl-si\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sl-si\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_mid_disable.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_mid_disable.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_mid.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_mid.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_left_over.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_left_over.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_left_disable.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_left_disable.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_left.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_left.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_velvetrose.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_velvetrose.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_texturedblue.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_texturedblue.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_slateblue.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_slateblue.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_premium.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_premium.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_olivegreen.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_olivegreen.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\da-dk\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_groove.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_groove.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_formshomepageblank.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_formshomepageblank.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_formshomepage.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_formshomepage.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_mid_over.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_mid_over.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\process library.fdt to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\process library.fdt.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\ja-jp\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\it-it\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\fr-fr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\fi-fi\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\nb-no\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\es-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\en-gb\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\attention.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\attention.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_casual.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_casual.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_country.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_country.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_lightspirit.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_lightspirit.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_earthy.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_earthy.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_adobe.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_adobe.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\js\nls\nb-no\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_greentea.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_greentea.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_right.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_right.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_right_disable.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_right_disable.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\form.ico to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\form.ico.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\css\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\css\main.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\css\main-selector.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\combinepdf\css\main-selector.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\selector.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\selector.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\plugin.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\plugin.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\plugin.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\plugin.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-tool-view.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-tool-view.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\css\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\css\main.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\css\main-selector.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\editpdf\css\main-selector.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\nl-nl\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\submit.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\submit.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\customer support.fdt to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\customer support.fdt.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\hardware tracker.fdt to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\hardware tracker.fdt.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\hiring requisition - customized.fdt to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\hiring requisition - customized.fdt.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formshomepagescript.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formshomepagescript.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formshomepagestyle.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formshomepagestyle.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\track issues.fdt to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\track issues.fdt.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\spacer.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\spacer.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-selector.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\ja-jp\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\search.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\search.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\menus.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\menus.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\grooveformsmetadata.xml to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\grooveformsmetadata.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\status report.fdt to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\status report.fdt.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewselectionchanged.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewselectionchanged.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\policies.fdt to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\policies.fdt.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\hiring requisition.fdt to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\hiring requisition.fdt.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\menu_arrow.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\menu_arrow.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewby.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewby.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\add.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\add.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_adobe.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_adobe.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\header.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\background.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\background.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\header.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\button.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\button.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\velvetrose.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\velvetrose.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\background.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\background.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\texturedblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\texturedblue.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\premium.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\premium.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\olivegreen.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\olivegreen.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\header.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\maroon.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\maroon.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\background.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\background.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slateblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slateblue.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msaccess_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\msaccess_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\teal.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\teal.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\css\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\css\main.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\uk-ua\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\uk-ua\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\zh-tw\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\zh-tw\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\zh-cn\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\zh-cn\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\teal.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\teal.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\selector.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\plugin.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\plugin.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\header.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\background.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\background.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_justify.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_justify.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sv-se\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_italic.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_italic.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\css\plugin-selectors.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\css\plugin-selectors.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account-select\css\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account-select\css\main.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\publicfunctions.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\publicfunctions.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_increaseindent.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_increaseindent.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\texturedblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\texturedblue.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_decreaseindent.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_decreaseindent.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_choosefont.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_choosefont.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_bullets.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_bullets.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_alignright.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_alignright.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_bold.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_bold.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lightspirit.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lightspirit.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\launch.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\launch.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\macroprogress.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\macroprogress.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\form_edit.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\form_edit.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account-select\js\plugin.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account-select\js\plugin.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_alignleft.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_alignleft.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-right-pressed.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-right-pressed.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_mid_over.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_mid_over.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_mid.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_mid.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_left_over.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_left_over.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_left.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_left.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_velvetrose.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_velvetrose.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_right.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_right.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_texturedblue.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_texturedblue.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_slateblue.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_slateblue.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_olivegreen.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_olivegreen.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_lightspirit.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_lightspirit.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_premium.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_premium.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\error.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\error.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_groove.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_groove.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_greentea.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_greentea.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_right_over.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_right_over.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\da-dk\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\it-it\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_country.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_country.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_casual.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_casual.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_earthy.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_earthy.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\tab_on.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\es-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\fr-fr\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\de-de\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_formshomepage.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_formshomepage.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\en-gb\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_formshomepageblank.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_formshomepageblank.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_formshomepageslice.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_formshomepageslice.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\aicuc\js\nls\fi-fi\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sl-si\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\add-account\js\nls\sl-si\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\attention.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\attention.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\delete.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\delete.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\calendar.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\calendar.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\form.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\form.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\header.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\greentea.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\greentea.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\country.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\country.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\casual.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\casual.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\header.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\header.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formshomepagescript.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formshomepagescript.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\adobe.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\adobe.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\form.ico to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\form.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formshomepagestyle.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formshomepagestyle.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\button.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\button.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\background.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\background.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\earthy.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\earthy.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\header.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\button.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\button.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-down.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-down.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msaccess_col.hxc to %ProgramFiles%\microsoft office\office14\1033\msaccess_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_col.hxc to %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0233665.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0233665.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0233512.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0233512.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0232803.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0232803.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0232795.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0232795.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0232395.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0232395.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0232393.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0232393.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0232171.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0232171.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0230558.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0230558.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0230553.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0230553.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0233992.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0233992.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0228959.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0228959.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0228823.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0228823.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0212751.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0212751.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0234000.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0234000.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0234001.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0234001.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0216874.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0216874.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0216612.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0216612.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0216600.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0216600.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0216570.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0216570.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0216540.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0216540.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0215718.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0215718.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0215709.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0215709.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0215210.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0215210.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0215076.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0215076.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\root\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0213449.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0213449.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0213243.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0213243.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0212953.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0212953.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0217872.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0217872.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0217262.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0217262.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0212685.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0212685.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0217302.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0217302.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239941.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239941.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0241043.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0241043.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0240291.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0240291.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0240175.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0240175.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0240157.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0240157.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0240189.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0240189.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239997.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239997.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239973.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239973.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239967.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239967.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239965.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239965.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239975.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239975.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239955.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239955.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239953.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239953.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0237225.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0237225.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0237759.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0237759.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0234376.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0234376.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239943.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239943.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239611.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239611.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239191.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239191.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239079.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239079.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239063.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239063.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0238983.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0238983.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0238959.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0238959.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0238927.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0238927.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239057.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239057.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0238333.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0238333.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\pt-br\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0237336.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0237336.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0237228.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0237228.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239951.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239951.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0239935.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0239935.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0215710.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0215710.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0212601.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0212601.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0211981.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0211981.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0198020.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0198020.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0198016.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0198016.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0197983.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0197983.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0197979.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0197979.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0196364.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0196364.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0196358.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0196358.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0196354.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0196354.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0196142.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0196142.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0198021.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0198021.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0196110.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0196110.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0196060.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0196060.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0195772.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0195772.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0198025.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0198025.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0195428.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0195428.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0198377.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0198377.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0195320.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0195320.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187895.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187895.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0188511.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0188511.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0188519.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0188519.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0188513.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0188513.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0188587.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0188587.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187893.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187893.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0188669.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0188669.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0188679.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0188679.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0195248.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0195248.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0195254.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0195254.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0195260.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0195260.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0195788.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0195788.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0188667.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0188667.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0195342.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0195342.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0198022.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0198022.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0198102.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0198102.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0198113.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0198113.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0200521.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0200521.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0200467.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0200467.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0200611.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0200611.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0200383.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0200383.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0200377.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0200377.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0200289.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0200289.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0200273.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0200273.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0200189.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0200189.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0200183.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0200183.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0200163.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0200163.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0200151.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0200151.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0199609.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0199609.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0199483.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0199483.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0212299.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0212299.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0199475.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0199475.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0198234.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0198234.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0198372.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0198372.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0198226.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0198226.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0200279.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0200279.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0199473.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0199473.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0199469.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0199469.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0199465.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0199465.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0199423.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0199423.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0241019.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0241019.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0199279.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0199279.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\nl-nl\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0199429.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0199429.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0198712.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0198712.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0198494.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0198494.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0198447.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0198447.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0199307.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0199307.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01130_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01130_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0199303.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0199303.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0293832.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0293832.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00390_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00390_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00389_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00389_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00330_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00330_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00238_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00238_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00068_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00068_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00058_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00058_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00388_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00388_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00057_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00057_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\music_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\music_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\mp00646_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\mp00646_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\mp00132_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\mp00132_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\mp00021_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\mp00021_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\jngle_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\jngle_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0304875.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0304875.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00433_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00433_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00391_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00391_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\es-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\eu-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\eu-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0324694.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0324694.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0318810.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0318810.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0318804.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0318804.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0318448.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0318448.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0324704.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0324704.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0309920.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0309920.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0309904.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0309904.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0309902.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0309902.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\java_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\java_01.mid.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-il\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-il\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0304853.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0304853.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00042_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00042_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00538_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00538_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01126_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01126_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01123_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01123_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01069_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01069_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01064_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01064_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00932_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00932_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00810_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00810_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00809_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00809_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00808_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00808_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00807_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00807_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01066_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01066_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00806_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00806_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00798_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00798_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-gb\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00396_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00396_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00394_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00394_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00395_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00395_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00641_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00641_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00525_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00525_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00523_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00523_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00512_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00512_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00494_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00494_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00487_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00487_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00462_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00462_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00458_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00458_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00530_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00530_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00454_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00454_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00452_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00452_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00438_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00438_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00417_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00417_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00784_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00784_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na00532_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na00532_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0304405.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0304405.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0304371.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0304371.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0301418.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0301418.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0285796.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0285796.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0285792.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0285792.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287020.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287020.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0285782.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0285782.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0285780.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0285780.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0285484.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0285484.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0285462.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0285462.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0282928.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0282928.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0282126.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0282126.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0281640.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0281640.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0282932.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0282932.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0281638.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0281638.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0285822.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0285822.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0281630.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0281630.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0285808.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0285808.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ko-kr\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0241781.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0241781.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\nb-no\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0241773.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0241773.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0250504.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0250504.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0252629.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0252629.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0241077.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0241077.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0250997.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0250997.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0252669.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0252669.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0278702.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0278702.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0279644.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0279644.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0281632.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0281632.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0280468.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0280468.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0281008.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0281008.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0251007.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0251007.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0281243.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0281243.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0285820.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0285820.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287018.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287018.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287019.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287019.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0304861.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0304861.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0301052.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0301052.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0301044.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0301044.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0300862.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0300862.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0297757.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0297757.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\hr-hr\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0297727.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0297727.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0297759.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0297759.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0297725.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0297725.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0297269.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0297269.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0297229.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0297229.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0296279.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0296279.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\it-it\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0301432.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0301432.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0292248.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0292248.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287024.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287024.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0296277.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0296277.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0295069.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0295069.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0296288.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0296288.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0294991.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0294991.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0294989.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0294989.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0241037.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0241037.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0293800.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0293800.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0292278.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0292278.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0241041.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0241041.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0292272.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0292272.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0292270.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0292270.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287415.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287415.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287408.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287408.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0292286.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0292286.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01148_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01148_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187883.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187883.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187859.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187859.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107350.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107350.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107344.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107344.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107328.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107328.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107316.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107316.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107314.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107314.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107342.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107342.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107308.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107308.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107302.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107302.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107300.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107300.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107288.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107288.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107282.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107282.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107280.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107280.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107266.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107266.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107452.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107452.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107358.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107358.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107290.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107290.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107264.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107264.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107146.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107146.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107148.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107148.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107150.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107150.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107152.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107152.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107158.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107158.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107154.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107154.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\da-dk\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107182.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107182.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107188.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107188.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ca-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\ca-es\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107192.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107192.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107262.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107262.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107254.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107254.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107258.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107258.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\cs-cz\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\cs-cz\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107138.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107138.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107446.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107446.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107730.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107730.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107728.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107728.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107724.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107724.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107722.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107722.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107744.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107744.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107712.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107712.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107708.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107708.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107544.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107544.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107528.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107528.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107526.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107526.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107516.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107516.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107514.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107514.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107426.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107426.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107742.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107742.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107364.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107364.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107512.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107512.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107496.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107496.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107494.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107494.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107492.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107492.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107488.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107488.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107484.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107484.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107482.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107482.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107480.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107480.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107468.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107468.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107490.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107490.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107458.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107458.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107456.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107456.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107450.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107450.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107502.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107502.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107658.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107658.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107500.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107500.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-ae\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\en-ae\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107134.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107134.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105396.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105396.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105386.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105386.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105384.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105384.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105390.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105390.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105380.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105380.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105378.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105378.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105368.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105368.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105376.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105376.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\es-es\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105360.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105360.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105338.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105338.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105336.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105336.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\eu-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\eu-es\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105398.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105398.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105332.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105332.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105388.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105388.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105328.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105328.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105410.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105410.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105348.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105348.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105250.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105250.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105282.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105282.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105266.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105266.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105272.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105272.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107130.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107130.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105276.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105276.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105286.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105286.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105306.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105306.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105288.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105288.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105292.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105292.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105294.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105294.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105298.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105298.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105320.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105320.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105502.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105502.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105412.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105412.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\de-de\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107090.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107090.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-gb\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107042.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107042.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107026.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107026.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107024.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107024.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0106958.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0106958.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0106816.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0106816.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0106572.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0106572.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0106222.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0106222.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0106146.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0106146.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0106124.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0106124.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0106020.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0106020.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105974.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105974.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105912.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105912.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-ae\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-ae\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105846.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105846.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105490.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105490.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105414.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105414.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105600.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105600.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107132.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107132.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105710.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105710.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105638.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105638.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105588.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105588.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107734.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107734.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105530.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105530.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105520.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105520.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107746.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107746.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105506.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105506.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105504.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105504.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-il\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\js\nls\en-il\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105496.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105496.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105526.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105526.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187921.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187921.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187863.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187863.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0136865.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0136865.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0182902.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0182902.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0182898.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0182898.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0182888.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0182888.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0183198.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0183198.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0174639.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0174639.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sv-se\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0174635.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0174635.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0174315.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0174315.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0172193.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0172193.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0172067.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0172067.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0172035.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0172035.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0171847.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0171847.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0183174.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0183174.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185774.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185774.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0182946.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0182946.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0171685.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0171685.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\tr-tr\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0157831.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0157831.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0157191.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0157191.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0157177.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0157177.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0157167.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0157167.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0160590.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0160590.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0156537.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0156537.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153518.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153518.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153516.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153516.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153508.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153508.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153398.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153398.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0168644.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0168644.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0158477.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0158477.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0158071.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0158071.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153307.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153307.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153313.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153313.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153514.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153514.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187851.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187851.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187847.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187847.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187839.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187839.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187837.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187837.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187849.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187849.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187835.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187835.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187829.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187829.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187825.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187825.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187817.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187817.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187815.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187815.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187647.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187647.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0186364.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0186364.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185776.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185776.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187861.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187861.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185778.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185778.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187819.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187819.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185834.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185834.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185828.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185828.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185818.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185818.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185842.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185842.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185806.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185806.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185798.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185798.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sl-si\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\sl-si\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185796.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185796.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185790.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185790.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185786.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185786.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185780.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185780.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185800.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185800.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0186362.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0186362.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0186360.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0186360.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0186346.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0186346.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153305.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153305.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152626.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152626.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153273.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153273.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152608.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152608.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152602.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152602.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152600.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152600.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152594.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152594.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152590.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152590.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152570.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152570.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152568.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152568.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152606.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152606.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152560.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152560.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152556.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152556.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152436.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152436.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152628.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152628.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152432.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152432.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152558.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152558.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152610.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152610.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152414.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152414.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152430.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152430.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\icons_ie8.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\images\icons_ie8.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0150150.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0150150.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0150861.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0150861.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0151581.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0151581.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0183172.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0183172.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0151041.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0151041.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0151047.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0151047.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0151055.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0151055.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0151061.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0151061.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0151063.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0151063.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0151067.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0151067.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0151073.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0151073.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0151045.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0151045.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152688.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152688.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152622.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152622.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\css\main-selector.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\css\main-selector.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\css\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-files\css\main.css.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153265.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153265.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153095.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153095.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153093.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153093.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153091.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153091.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153089.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153089.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153299.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153299.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153087.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153087.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153047.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153047.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152894.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152894.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152892.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152892.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152898.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152898.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152890.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152890.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\uk-ua\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152882.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152882.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152690.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152690.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152694.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152694.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0153302.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0153302.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152702.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152702.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152708.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152708.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152884.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152884.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\selector.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107748.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107748.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152878.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152878.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152722.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152722.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152704.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152704.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107750.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107750.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152876.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152876.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152698.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152698.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152696.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152696.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\plugin.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\plugin.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01141_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01141_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01421_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01421_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\web11.poc to %ProgramFiles%\microsoft office\office14\pubwiz\web11.poc.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tail.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tail.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy01563_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy01563_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy01491_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy01491_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy01462_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy01462_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy01252_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy01252_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy01006_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy01006_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy00882_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy00882_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy00795_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy00795_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy00792_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy00792_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy01253_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy01253_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy00560_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy00560_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy00170_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy00170_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy01590_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy01590_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00011_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00011_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fi-fi\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy00127_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy00127_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\swest_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\swest_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\stubby2.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\stubby2.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\stubby1.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\stubby1.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sprng_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\sprng_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\space_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\space_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02958_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02958_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02862_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02862_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fr-fr\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02794_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02794_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02793_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02793_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02791_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02791_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02790_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02790_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy00110_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy00110_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy00132_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy00132_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sumer_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\sumer_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02578_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02578_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02617_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02617_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02886_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02886_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tr00233_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tr00233_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tr00494_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tr00494_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tr00232_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tr00232_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tr00178_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tr00178_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\es-es\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tr00126_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tr00126_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tr00116_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tr00116_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tr00097_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tr00097_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tr00095_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tr00095_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tr00006_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tr00006_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tr00172_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tr00172_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn01308_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn01308_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00014_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00014_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tr00402_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tr00402_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00234_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00234_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn01165_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn01165_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00255_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00255_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00253_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00253_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\eu-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\eu-es\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00246_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00246_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00330_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00330_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00241_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00241_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00231_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00231_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00218_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00218_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00217_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00217_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00211_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00211_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00095_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00095_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00018_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00018_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn01164_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn01164_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00687_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00687_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tn00411_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tn00411_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02465_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02465_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01777_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01777_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02431_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02431_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01566_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01566_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01563_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01563_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01561_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01561_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01569_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01569_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01560_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01560_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01236_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01236_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01044_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01044_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00943_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00943_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00941_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00941_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00938_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00938_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00935_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00935_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02022_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02022_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00918_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00918_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01063_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01063_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01568_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01568_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00916_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00916_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00917_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00917_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00736_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00736_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00768_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00768_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00783_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00783_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00834_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00834_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01239_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01239_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00828_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00828_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00914_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00914_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00837_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00837_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00910_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00910_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00911_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00911_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00913_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00913_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00915_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00915_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\hr-hr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\hr-hr\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01785_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01785_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01575_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01575_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01805_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01805_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01905_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01905_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02439_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02439_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02413_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02413_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02270_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02270_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02269_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02269_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02268_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02268_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02265_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02265_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02263_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02263_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02261_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02261_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02253_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02253_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02252_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02252_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02233_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02233_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02228_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02228_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02276_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02276_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02437_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02437_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02227_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02227_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so01954_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so01954_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02009_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02009_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02464_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02464_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\he-il\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\he-il\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02045_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02045_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02094_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02094_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02067_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02067_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fr-ma\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\fr-ma\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-il\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-il\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02054_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02054_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02048_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02048_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02028_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02028_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\tr00482_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\tr00482_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02025_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02025_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02055_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02055_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02024_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02024_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so02051_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so02051_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00820_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00820_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00735_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00735_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00734_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00734_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02082_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02082_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02077_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02077_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02106_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02106_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02074_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02074_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02055_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02055_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02073_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02073_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02039_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02039_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb01741l.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb01741l.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00780l.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00780l.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00703l.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00703l.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00673l.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00673l.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00760l.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00760l.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02116_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02116_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02134_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02134_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02085_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02085_.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\css\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\css\main.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ar-ae\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ar-ae\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ca-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ca-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\cs-cz\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\cs-cz\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\icons_ie8.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\images\icons_ie8.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\css\main-selector.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\css\main-selector.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\plugin.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\plugin.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\da-dk\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\selector.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\sv-se\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\root\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\pt-br\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\css\main-selector.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\css\main-selector.css.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00531l.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00531l.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\css\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\css\main.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\ja-jp\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\nl-nl\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\nb-no\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msaccess.dev.hxs to %ProgramFiles%\microsoft office\office14\1033\msaccess.dev.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mor6int.rest.idx_dll to %ProgramFiles%\microsoft office\office14\1033\mor6int.rest.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mor6int.dll to %ProgramFiles%\microsoft office\office14\1033\mor6int.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mapir.dll.idx_dll to %ProgramFiles%\microsoft office\office14\1033\mapir.dll.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mapir.dll to %ProgramFiles%\microsoft office\office14\1033\mapir.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mapishellr.dll to %ProgramFiles%\microsoft office\office14\1033\mapishellr.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\issue tracking.gta to %ProgramFiles%\microsoft office\office14\1033\issue tracking.gta.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\ipolkintl.dll to %ProgramFiles%\microsoft office\office14\1033\ipolkintl.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\ipdsintl.dll to %ProgramFiles%\microsoft office\office14\1033\ipdsintl.dll.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\zh-cn\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\zh-cn\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\invite or link.one to %ProgramFiles%\microsoft office\office14\1033\invite or link.one.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02187_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02187_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_col.hxt to %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\groove_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\groove_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\infopath_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\infopath_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\infopatheditor_col.hxt to %ProgramFiles%\microsoft office\office14\1033\infopatheditor_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\infopatheditor_col.hxc to %ProgramFiles%\microsoft office\office14\1033\infopatheditor_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\infopatheditor.hxs to %ProgramFiles%\microsoft office\office14\1033\infopatheditor.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\infopath.hxs to %ProgramFiles%\microsoft office\office14\1033\infopath.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\ipedintl.dll to %ProgramFiles%\microsoft office\office14\1033\ipedintl.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\infintl.dll to %ProgramFiles%\microsoft office\office14\1033\infintl.dll.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\zh-tw\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\fss\js\nls\zh-tw\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\groove_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\groove_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\groove_col.hxt to %ProgramFiles%\microsoft office\office14\1033\groove_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\groove_col.hxc to %ProgramFiles%\microsoft office\office14\1033\groove_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02201_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02201_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02198_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02198_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\infopath_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\infopath_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\infopath_col.hxt to %ProgramFiles%\microsoft office\office14\1033\infopath_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\infopatheditor_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\infopatheditor_f_col.hxk.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\it-it\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01748_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01748_.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\es-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\es-es\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01770_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01770_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01744_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01744_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01743_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01743_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01742_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01742_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01740_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01740_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01734_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01734_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01304g.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01304g.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01298_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01298_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01297_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01297_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01296_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01296_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01295_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01295_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01749_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01749_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01294_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01294_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01292_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01292_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01745_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01745_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01268_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01268_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01293_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01293_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01219_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01219_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01237_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01237_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01238_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01238_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01240_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01240_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02097_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02097_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01241_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01241_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01243_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01243_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01244_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01244_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01245_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01245_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01246_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01246_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01253_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01253_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01330_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01330_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01242_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01242_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01750_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01750_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01747_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01747_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01751_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01751_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01838_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01838_.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\de-de\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\en-gb\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\da-dk\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\icons_ie8.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\images\icons_ie8.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\de-de\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-ae\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-ae\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00516l.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb00516l.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143758.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143758.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143754.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143754.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143752.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143752.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143750.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143750.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143749.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143749.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-gb\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\en-gb\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\fi-fi\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\fi-fi\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143748.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143748.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01842_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01842_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01840_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01840_.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\fr-fr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\home\js\nls\fr-fr\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01839_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01839_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wing1.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\wing1.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143746.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143746.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143745.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143745.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143744.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143744.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\vctrn_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\vctrn_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143743.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143743.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143753.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\j0143753.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\whirl2.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\whirl2.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\urban_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\urban_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb02229_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb02229_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01843_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01843_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\whirl1.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\whirl1.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wing2.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\wing2.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00732_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00732_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00685_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00685_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00694_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00694_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00608_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00608_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00578_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00578_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00563_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00563_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00559_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00559_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00555_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00555_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00542_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00542_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00531_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00531_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00489_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00489_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00485_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00485_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00478_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00478_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00640_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00640_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00686_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00686_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00468_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00468_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00052_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00052_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00633_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00633_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00050_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00050_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00231_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00231_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_03.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_03.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_04.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_04.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_05.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_05.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_06.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_06.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_07.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_07.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_10.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_10.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00013_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00013_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00272_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00272_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00014_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00014_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00034_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00034_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00049_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00049_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_08.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_08.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_09.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_09.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy01572_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy01572_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00668_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00668_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00934_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00934_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02293_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02293_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02288_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02288_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02287_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02287_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02285_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02285_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02296_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02296_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02282_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02282_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\zh-cn\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\zh-cn\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\uk-ua\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\uk-ua\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02278_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02278_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00898_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00898_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02270_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02270_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02369_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02369_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02267_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02267_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe01661_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe01661_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02263_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02263_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02120_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02120_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe01797_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe01797_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02262_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02262_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\selector.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\selector.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\plugin.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\plugin.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\zh-tw\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\zh-tw\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe01191_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe01191_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe01172_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe01172_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe01160_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe01160_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00998_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00998_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02280_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02280_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_02.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\parnt_02.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02265_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02265_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02522_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02522_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02169_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02169_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\paper_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\paper_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02371_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02371_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02451_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02451_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02126_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02126_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02093_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02093_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02124_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02124_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02091_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02091_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02092_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02092_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02066_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02066_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ca-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\ca-es\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02009_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02009_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02041_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02041_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02264_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02264_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01866_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01866_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\da-dk\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01849_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01849_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02125_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02125_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01852_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01852_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02356_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02356_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01858_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01858_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01468_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01468_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01474_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01474_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01470_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01470_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02262_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02262_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01472_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01472_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01627_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01627_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01680_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01680_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01701_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01701_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\de-de\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\js\nls\de-de\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01682_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01682_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01848_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01848_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01473_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01473_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02361_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02361_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02127_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02127_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02368_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02368_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ocean_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\ocean_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02450_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02450_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02448_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02448_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02446_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02446_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\outdr_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\outdr_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02444_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02444_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02443_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02443_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02439_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02439_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02435_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02435_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02431_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02431_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02426_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02426_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02424_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02424_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02423_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02423_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02417_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02417_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02453_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02453_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02373_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02373_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02398_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02398_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02388_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02388_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\nbook_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\nbook_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02384_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02384_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03236_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03236_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02404_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02404_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\css\main.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\css\main.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\css\main-selector.css to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer-select\css\main-selector.css.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\tr-tr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\tr-tr\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02413_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02413_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02441_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02441_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02405_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02405_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02400_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02400_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02950_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02950_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02390_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02390_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02389_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02389_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02407_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02407_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe02957_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe02957_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03241_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03241_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03466_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03466_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00305_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00305_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00299_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00299_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00289_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00289_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00257_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00257_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00223_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00223_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00352_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00352_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00221_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00221_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00212_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00212_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00200_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00200_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00199_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00199_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00367_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00367_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00197_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00197_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00382_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00382_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00194_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00194_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00333_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00333_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00191_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00191_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00177_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00177_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00170_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00170_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00168_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00168_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00166_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00166_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00159_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00159_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00190_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00190_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00157_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00157_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00152_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00152_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00017_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00017_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sl01565_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sl01565_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00222_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00222_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00373_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00373_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00192_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00192_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sl01395_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sl01395_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00183_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00183_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00345_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00345_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00390_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00390_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00726_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00726_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00728_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00728_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00683_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00683_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00671_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00671_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00668_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00668_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00656_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00656_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00638_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00638_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00633_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00633_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00670_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00670_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00629_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00629_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00610_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00610_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00555_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00555_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00513_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00513_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\hu-hu\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\hu-hu\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00704_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00704_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00505_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00505_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00391_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00391_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00416_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00416_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\msaccess.dev_k_col.hxk.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\it-it\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\it-it\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00453_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00453_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00486_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00486_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00483_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00483_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00479_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00479_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sl01041_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sl01041_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00603_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00603_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00466_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00466_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00452_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00452_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ja-jp\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ja-jp\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00444_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00444_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00454_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00454_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00423_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00423_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00476_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00476_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msaccess.hxs to %ProgramFiles%\microsoft office\office14\1033\msaccess.hxs.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ru-ru\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ru-ru\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sl01040_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sl01040_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02736g.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02736g.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sk-sk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sk-sk\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sl-sl\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sl-si\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sl-si\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph01255g.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\ph01255g.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sv-se\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\sv-se\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph00601g.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\ph00601g.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe06450_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe06450_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe06049_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe06049_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe05930_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe05930_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02746g.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02746g.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe05870_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe05870_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe05710_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe05710_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe05665_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe05665_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02743g.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02743g.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02748g.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02748g.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03257_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03257_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03331_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03331_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03339_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03339_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03451_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03451_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00350_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00350_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03459_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03459_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03470_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03470_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03513_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03513_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03668_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03668_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03731_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03731_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03795_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03795_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe04050_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe04050_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03464_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03464_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00364_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00364_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe05869_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe05869_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02740g.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02740g.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02742g.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02742g.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02749g.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02749g.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sl00345_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sl00345_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sl00308_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sl00308_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sl00286_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sl00286_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sl00268_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sl00268_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sl00260_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sl00260_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sl00298_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sl00298_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sl00256_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sl00256_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\show_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\show_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\schol_02.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\schol_02.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\road_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\road_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\re00006_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\re00006_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pswavy.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pswavy.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sl00712_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sl00712_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\recycle.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\recycle.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ro-ro\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ro-ro\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\nl-nl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\nl-nl\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02752g.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02752g.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00018_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00018_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\nb-no\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\nb-no\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02845g.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02845g.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pssketsm.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pssketsm.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pssketlg.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pssketlg.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sl00452_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sl00452_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\psretro.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\psretro.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ko-kr\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\ko-kr\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\prrtinst.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\prrtinst.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph03014_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\ph03014_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sl01394_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sl01394_.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\pt-br\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\pt-br\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\pl-pl\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\plugins\my-computer\js\nls\pl-pl\ui-strings.js.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\prrt.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\prrt.wmf.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-right.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-right.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-up-pressed.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-up-pressed.gif.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-up.gif to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\win8-scrollbar\arrow-up.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\tab_off.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\header.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\background.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\background.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\waveform.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\waveform.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\verve.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\verve.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\urban.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\urban.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\adjacency.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\adjacency.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\trek.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\trek.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\thatch.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\thatch.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\technic.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\technic.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\slipstream.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\slipstream.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\pushpin.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\pushpin.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\aspect.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\aspect.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\apex.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\apex.eftx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\tab_on.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\perspective.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\perspective.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\oriel.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\oriel.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\opulent.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\opulent.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\newsprint.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\newsprint.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\module.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\module.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\metro.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\metro.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\median.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\median.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\solstice.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\solstice.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\horizon.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\horizon.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\grid.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\grid.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\grayscale.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\grayscale.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\foundry.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\foundry.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\flow.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\flow.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\paper.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\paper.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts2.css.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\origin.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\origin.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\equity.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\equity.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\executive.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\executive.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\essential.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\essential.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\executive.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\executive.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\essential.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\essential.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\equity.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\equity.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\flow.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\flow.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\elemental.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\elemental.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\couture.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\couture.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\concourse.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\concourse.eftx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\button.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\button.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_response.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_response.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_person.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_person.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_generic.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_generic.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\sts.css.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\apothecary.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\apothecary.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\grid.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\grid.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\austin.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\austin.eftx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\response.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\response.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\person.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\person.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\main.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\main.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\gradient.png to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\gradient.png.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_doc.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions_doc.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\generic.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\generic.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\document.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\document.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\arrow.png to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\arrow.png.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\composite.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\composite.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\civic.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\civic.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\clarity.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\clarity.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\black tie.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\black tie.eftx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\tab_on.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\tab_off.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\springgreen\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\solutions.css.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\elemental.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\elemental.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\hardcover.thmx to %ProgramFiles%\microsoft office\document themes 14\hardcover.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\concourse.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\concourse.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl.css.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\flow.thmx to %ProgramFiles%\microsoft office\document themes 14\flow.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\executive.thmx to %ProgramFiles%\microsoft office\document themes 14\executive.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\essential.thmx to %ProgramFiles%\microsoft office\document themes 14\essential.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\elemental.thmx to %ProgramFiles%\microsoft office\document themes 14\elemental.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\couture.thmx to %ProgramFiles%\microsoft office\document themes 14\couture.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\concourse.thmx to %ProgramFiles%\microsoft office\document themes 14\concourse.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\composite.thmx to %ProgramFiles%\microsoft office\document themes 14\composite.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\clarity.thmx to %ProgramFiles%\microsoft office\document themes 14\clarity.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\civic.thmx to %ProgramFiles%\microsoft office\document themes 14\civic.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\black tie.thmx to %ProgramFiles%\microsoft office\document themes 14\black tie.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\horizon.thmx to %ProgramFiles%\microsoft office\document themes 14\horizon.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\austin.thmx to %ProgramFiles%\microsoft office\document themes 14\austin.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\aspect.thmx to %ProgramFiles%\microsoft office\document themes 14\aspect.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\foundry.thmx to %ProgramFiles%\microsoft office\document themes 14\foundry.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\apothecary.thmx to %ProgramFiles%\microsoft office\document themes 14\apothecary.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\equity.thmx to %ProgramFiles%\microsoft office\document themes 14\equity.thmx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msouc.hxs to %ProgramFiles%\microsoft office\office14\1033\msouc.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msouc_col.hxc to %ProgramFiles%\microsoft office\office14\1033\msouc_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msouc_col.hxt to %ProgramFiles%\microsoft office\office14\1033\msouc_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msouc_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\msouc_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\hardcover.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\hardcover.eftx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\msouc_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\msouc_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mspub.dev_col.hxc to %ProgramFiles%\microsoft office\office14\1033\mspub.dev_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\infopatheditor_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\infopatheditor_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\apex.thmx to %ProgramFiles%\microsoft office\document themes 14\apex.thmx.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02214_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02214_.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\adjacency.thmx to %ProgramFiles%\microsoft office\document themes 14\adjacency.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\angles.thmx to %ProgramFiles%\microsoft office\document themes 14\angles.thmx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\mspub.dev.hxs to %ProgramFiles%\microsoft office\office14\1033\mspub.dev.hxs.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\median.thmx to %ProgramFiles%\microsoft office\document themes 14\median.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\grid.thmx to %ProgramFiles%\microsoft office\document themes 14\grid.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\metro.thmx to %ProgramFiles%\microsoft office\document themes 14\metro.thmx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\background.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\background.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\clarity.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\clarity.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\civic.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\civic.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\black tie.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\black tie.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\austin.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\austin.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\aspect.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\aspect.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\composite.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\composite.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\apothecary.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\apothecary.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\apex.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\apex.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\adjacency.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\adjacency.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\thatch.thmx to %ProgramFiles%\microsoft office\document themes 14\thatch.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\technic.thmx to %ProgramFiles%\microsoft office\document themes 14\technic.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\angles.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\angles.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\solstice.thmx to %ProgramFiles%\microsoft office\document themes 14\solstice.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\couture.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\couture.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\slipstream.thmx to %ProgramFiles%\microsoft office\document themes 14\slipstream.thmx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\tab_off.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\tab_on.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme colors\hardcover.xml to %ProgramFiles%\microsoft office\document themes 14\theme colors\hardcover.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\header.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\swirl\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\module.thmx to %ProgramFiles%\microsoft office\document themes 14\module.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\perspective.thmx to %ProgramFiles%\microsoft office\document themes 14\perspective.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\paper.thmx to %ProgramFiles%\microsoft office\document themes 14\paper.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\origin.thmx to %ProgramFiles%\microsoft office\document themes 14\origin.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\foundry.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\foundry.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\oriel.thmx to %ProgramFiles%\microsoft office\document themes 14\oriel.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\newsprint.thmx to %ProgramFiles%\microsoft office\document themes 14\newsprint.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\pushpin.thmx to %ProgramFiles%\microsoft office\document themes 14\pushpin.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\metro.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\metro.eftx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\velvetrose.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\velvetrose.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\texturedblue.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\texturedblue.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\teal.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\teal.css.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\opulent.thmx to %ProgramFiles%\microsoft office\document themes 14\opulent.thmx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\onguide.onepkg to %ProgramFiles%\microsoft office\office14\1033\onguide.onepkg.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\infopath_col.hxc to %ProgramFiles%\microsoft office\office14\1033\infopath_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0205582.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0205582.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\greentea.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\greentea.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lightspirit.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lightspirit.css.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0149627.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0149627.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0149481.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0149481.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0149407.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0149407.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0090386.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0090386.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0090070.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0090070.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0088542.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0088542.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\elphrg01.wav to %ProgramFiles%\microsoft office\media\cagcat10\elphrg01.wav.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\cagcat10.mmw to %ProgramFiles%\microsoft office\media\cagcat10\cagcat10.mmw.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\cagcat10.dll to %ProgramFiles%\microsoft office\media\cagcat10\cagcat10.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\header.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\tab_off.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0149887.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0149887.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\1033\cagcat10.mml to %ProgramFiles%\microsoft office\media\cagcat10\1033\cagcat10.mml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\waveform.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\waveform.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\verve.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\verve.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\urban.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\urban.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\maroon.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\maroon.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime\tab_on.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime\tab_off.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\lime\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\trek.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\trek.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\thatch.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\thatch.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\technic.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\technic.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\solstice.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\solstice.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\slipstream.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\slipstream.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\waveform.thmx to %ProgramFiles%\microsoft office\document themes 14\waveform.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\verve.thmx to %ProgramFiles%\microsoft office\document themes 14\verve.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\trek.thmx to %ProgramFiles%\microsoft office\document themes 14\trek.thmx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\paper.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\paper.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\pushpin.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\pushpin.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\perspective.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\perspective.xml.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0214098.wav to %ProgramFiles%\microsoft office\media\cagcat10\j0214098.wav.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0199805.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0199805.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\tab_on.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\tab_off.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\header.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0199727.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0199727.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0199661.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0199661.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0199549.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0199549.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0199283.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0199283.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0199755.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0199755.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0199036.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0199036.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\earthy.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\earthy.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\tab_on.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\graycheck\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0205466.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0205466.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0157995.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0157995.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\discussion.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\discussion.css.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0195812.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0195812.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0195534.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0195534.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0195384.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0195384.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0196374.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0196374.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0187423.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0187423.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0186002.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0186002.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0185604.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0185604.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0183328.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0183328.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0183290.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0183290.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0183168.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0183168.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0186348.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0186348.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0158007.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0158007.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\desert.css.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0196400.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0196400.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0196164.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0196164.wmf.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\urban.thmx to %ProgramFiles%\microsoft office\document themes 14\urban.thmx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_italic.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_italic.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\opulent.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\opulent.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_bold.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_bold.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\premium.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\premium.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\olivegreen.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\olivegreen.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis.css.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\verve.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\verve.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\urban.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\urban.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\trek.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\trek.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\thatch.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\thatch.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\solstice.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\solstice.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\slipstream.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\slipstream.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\pushpin.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\pushpin.eftx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_spellcheck.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_spellcheck.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\perspective.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\perspective.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\technic.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\technic.eftx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_choosefont.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_choosefont.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slateblue.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slateblue.css.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\paper.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\paper.eftx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue.css.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\module.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\module.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\origin.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\origin.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\newsprint.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\newsprint.eftx.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0157763.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0157763.wmf.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\opulent.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\opulent.eftx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\tab_off.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\tab_on.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\oriel.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\oriel.eftx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate\tab_off.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate\tab_on.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\slate.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\background.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\softblue\background.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\apex.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\apex.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_underline.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\rtf_underline.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\adjacency.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\adjacency.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\angles.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\angles.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\office classic 2.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\office classic 2.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\office 2.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\office 2.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\newsprint.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\newsprint.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\module.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\module.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\metro.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\metro.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\median.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\median.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\horizon.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\horizon.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\hardcover.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\hardcover.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\grid.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\grid.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\office classic.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\office classic.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\flow.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\flow.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\executive.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\executive.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\essential.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\essential.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\oriel.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\oriel.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\equity.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\equity.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\aspect.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\aspect.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\civic.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\civic.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\origin.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\origin.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\apothecary.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\apothecary.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\tab_on.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\elemental.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\elemental.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\couture.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\couture.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\concourse.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\concourse.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\median.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\median.eftx.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\composite.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\composite.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\foundry.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\foundry.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\tab_off.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\horizon.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\horizon.eftx.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\header.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\oasis\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\black tie.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\black tie.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\austin.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\austin.xml.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme fonts\clarity.xml to %ProgramFiles%\microsoft office\document themes 14\theme fonts\clarity.xml.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0205462.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0205462.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pub6intl.rest.idx_dll to %ProgramFiles%\microsoft office\office14\1033\pub6intl.rest.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\psrchphn.dat to %ProgramFiles%\microsoft office\office14\1033\psrchphn.dat.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lightspirit.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lightspirit.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\greentea.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\greentea.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\header.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\background.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\background.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_earthy.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_earthy.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\header.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_casual.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_casual.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\casual.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\casual.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\country.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\country.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\header.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\button.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\button.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\header.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_slateblue.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_slateblue.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_premium.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_premium.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_lightspirit.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_lightspirit.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_olivegreen.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_olivegreen.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slateblue.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slateblue.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\button.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\button.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_greentea.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_greentea.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_formshomepageslice.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_formshomepageslice.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\background.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\background.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_formshomepageblank.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_formshomepageblank.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\earthy.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\earthy.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_formshomepage.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_formshomepage.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\maroon.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\maroon.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\premium.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\premium.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\olivegreen.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\olivegreen.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_country.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_country.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_groove.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_groove.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\mapishell.dll to %ProgramFiles%\microsoft office\office14\mapishell.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\save.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\save.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_pressed.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_pressed.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_increaseindent.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_increaseindent.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_hyperlink.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_hyperlink.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_decreaseindent.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_decreaseindent.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_choosecolor.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_choosecolor.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_justify.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_justify.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_center.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_center.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_bullets.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_bullets.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_alignright.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_alignright.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\publicfunctions.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\publicfunctions.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_alignleft.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_alignleft.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\validation.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\validation.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\infopath.exe to %ProgramFiles%\microsoft office\office14\infopath.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\ipolk.dll to %ProgramFiles%\microsoft office\office14\ipolk.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\submit.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\submit.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\ipirmv.xml to %ProgramFiles%\microsoft office\office14\ipirmv.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\launch.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\launch.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\form_edit.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\form_edit.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\jfont.dat to %ProgramFiles%\microsoft office\office14\jfont.dat.encrypted
  • from %ProgramFiles%\microsoft office\office14\infopathom\infopathomv12\microsoft.office.infopath.xml to %ProgramFiles%\microsoft office\office14\infopathom\infopathomv12\microsoft.office.infopath.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\library\eurotool.xlam to %ProgramFiles%\microsoft office\office14\library\eurotool.xlam.encrypted
  • from %ProgramFiles%\microsoft office\office14\infopathom\infopathomformservices\microsoft.office.infopath.xml to %ProgramFiles%\microsoft office\office14\infopathom\infopathomformservices\microsoft.office.infopath.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\utilityfunctions.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\utilityfunctions.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\infopathom\microsoft.office.infopath.xml to %ProgramFiles%\microsoft office\office14\infopathom\microsoft.office.infopath.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\inlaunch.dll to %ProgramFiles%\microsoft office\office14\inlaunch.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\installed_resources14.xss to %ProgramFiles%\microsoft office\office14\installed_resources14.xss.encrypted
  • from %ProgramFiles%\microsoft office\office14\installed_schemas14.xss to %ProgramFiles%\microsoft office\office14\installed_schemas14.xss.encrypted
  • from %ProgramFiles%\microsoft office\office14\intldate.dll to %ProgramFiles%\microsoft office\office14\intldate.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\ipdesign.dll to %ProgramFiles%\microsoft office\office14\ipdesign.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\ipirm.xml to %ProgramFiles%\microsoft office\office14\ipirm.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\latin1.shp to %ProgramFiles%\microsoft office\office14\latin1.shp.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\macroprogress.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\macroprogress.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\header.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\attention.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\attention.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_adobe.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_adobe.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\add.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\add.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_underline.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_underline.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_pressed.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_pressed.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\view.ico to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\view.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\view.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\view.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\utilityfunctions.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\utilityfunctions.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\submit.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\submit.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\save.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\save.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\validation.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\validation.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_spellcheck.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_spellcheck.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_pressed.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_pressed.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\background.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\background.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_alignright.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_alignright.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_alignleft.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_alignleft.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\publicfunctions.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\publicfunctions.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubcolor.scm to %ProgramFiles%\microsoft office\office14\1033\pubcolor.scm.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_choosecolor.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_choosecolor.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_justify.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_justify.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_underline.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_underline.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_italic.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_italic.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\button.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\button.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_increaseindent.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_increaseindent.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_choosefont.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_choosefont.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_center.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_center.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_bullets.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_bullets.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_hyperlink.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_hyperlink.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_bold.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_bold.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_decreaseindent.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_decreaseindent.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\header.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_texturedblue.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_texturedblue.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\style\mla.xsl to %ProgramFiles%\microsoft office\office14\bibliography\style\mla.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\emablt32.dll to %ProgramFiles%\microsoft office\office14\emablt32.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\form.dll to %ProgramFiles%\microsoft office\office14\form.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\exlirmv.xml to %ProgramFiles%\microsoft office\office14\exlirmv.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\graph.ico to %ProgramFiles%\microsoft office\office14\graph.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\graph.exe.manifest to %ProgramFiles%\microsoft office\office14\graph.exe.manifest.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\components\signedcomponents.cer to %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\components\signedcomponents.cer.encrypted
  • from %ProgramFiles%\microsoft office\office14\graph.exe to %ProgramFiles%\microsoft office\office14\graph.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\exsec32.dll to %ProgramFiles%\microsoft office\office14\exsec32.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\managedobjects\signedmanagedobjects.cer to %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\managedobjects\signedmanagedobjects.cer.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\servers\relay.cer to %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\servers\relay.cer.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\servers\management.cer to %ProgramFiles%\microsoft office\office14\groove\certificates\groove.net\servers\management.cer.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\style\iso690nmerical.xsl to %ProgramFiles%\microsoft office\office14\bibliography\style\iso690nmerical.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\gfx.dll to %ProgramFiles%\microsoft office\office14\gfx.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\sort\tag.xsl to %ProgramFiles%\microsoft office\office14\bibliography\sort\tag.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\dlgsetp.dll to %ProgramFiles%\microsoft office\office14\dlgsetp.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskupd.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\taskupd.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\vs_componentsigningintermediate.cer to %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\vs_componentsigningintermediate.cer.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskreql.ico to %ProgramFiles%\microsoft office\office14\forms\1033\taskreql.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\verisign_class_3_public_primary_ca.cer to %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\verisign_class_3_public_primary_ca.cer.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskreq.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\taskreq.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\taskl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskdecs.ico to %ProgramFiles%\microsoft office\office14\forms\1033\taskdecs.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\verisign_class_3_code_signing_2001-4_ca.cer to %ProgramFiles%\microsoft office\office14\groove\certificates\verisign\components\verisign_class_3_code_signing_2001-4_ca.cer.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskdecl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\taskdecl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskdec.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\taskdec.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskaccs.ico to %ProgramFiles%\microsoft office\office14\forms\1033\taskaccs.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskaccl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\taskaccl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\french.lng to %ProgramFiles%\microsoft office\office14\french.lng.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\task.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\task.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\tasks.ico to %ProgramFiles%\microsoft office\office14\forms\1033\tasks.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskreqs.ico to %ProgramFiles%\microsoft office\office14\forms\1033\taskreqs.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\people\throat.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\people\throat.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\bcsclientmanifest.man to %ProgramFiles%\microsoft office\office14\bcsclientmanifest.man.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\people\whistling.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\people\whistling.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\psrchlts.dat to %ProgramFiles%\microsoft office\office14\1033\psrchlts.dat.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\psrchlex.dat to %ProgramFiles%\microsoft office\office14\1033\psrchlex.dat.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\psrchkey.dat to %ProgramFiles%\microsoft office\office14\1033\psrchkey.dat.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\psrchsrn.dat to %ProgramFiles%\microsoft office\office14\1033\psrchsrn.dat.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme55.css to %ProgramFiles%\microsoft office\office14\1033\pubftscm\scheme55.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir32b.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir32b.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir50f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir50f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir32f.gif to %ProgramFiles%\microsoft office\office14\1033\pubspapr\pdir32f.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\qryint32.dll to %ProgramFiles%\microsoft office\office14\1033\qryint32.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubwzint.dll to %ProgramFiles%\microsoft office\office14\1033\pubwzint.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pubwzint.rest.idx_dll to %ProgramFiles%\microsoft office\office14\1033\pubwzint.rest.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\author2string.xsl to %ProgramFiles%\microsoft office\office14\bibliography\author2string.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\setlang_col.hxc to %ProgramFiles%\microsoft office\office14\1033\setlang_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pub6intl.dll to %ProgramFiles%\microsoft office\office14\1033\pub6intl.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\pub6intl.dll.idx_dll to %ProgramFiles%\microsoft office\office14\1033\pub6intl.dll.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\xmlsdk5.chm to %ProgramFiles%\microsoft office\office14\1033\xmlsdk5.chm.encrypted
  • from %ProgramFiles%\microsoft office\office14\accddslm.dll to %ProgramFiles%\microsoft office\office14\accddslm.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\acedao.dll to %ProgramFiles%\microsoft office\office14\acedao.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\accvdt.dll to %ProgramFiles%\microsoft office\office14\accvdt.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\bdcmetadata.xsd to %ProgramFiles%\microsoft office\office14\bdcmetadata.xsd.encrypted
  • from %ProgramFiles%\microsoft office\office14\bdcmetadataresource.xsd to %ProgramFiles%\microsoft office\office14\bdcmetadataresource.xsd.encrypted
  • from %ProgramFiles%\microsoft office\office14\bcssync.exe to %ProgramFiles%\microsoft office\office14\bcssync.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\author2xml.xsl to %ProgramFiles%\microsoft office\office14\bibliography\author2xml.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\bcsevents.man to %ProgramFiles%\microsoft office\office14\bcsevents.man.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\sort\year.xsl to %ProgramFiles%\microsoft office\office14\bibliography\sort\year.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\sort\title.xsl to %ProgramFiles%\microsoft office\office14\bibliography\sort\title.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\bibliography\sort\author.xsl to %ProgramFiles%\microsoft office\office14\bibliography\sort\author.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\xlslicer.dll.idx_dll to %ProgramFiles%\microsoft office\office14\1033\xlslicer.dll.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\taskacc.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\taskacc.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\1036\mso.acl to %ProgramFiles%\microsoft office\office14\1036\mso.acl.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\xlslicer.dll to %ProgramFiles%\microsoft office\office14\1033\xlslicer.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\schdrest.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\schdrest.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolbmps\notifierbackgroundrtl.jpg to %ProgramFiles%\microsoft office\office14\groove\toolbmps\notifierbackgroundrtl.jpg.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\places\vibe.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\places\vibe.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\globebuttonimagemask.bmp to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\calendar\globebuttonimagemask.bmp.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_right_over.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_right_over.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\tab_on.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\tab_off.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_choosecolor.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_choosecolor.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\view.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\view.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\view.ico to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\view.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\validation.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\validation.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_center.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_center.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolbmps\informationicon.jpg to %ProgramFiles%\microsoft office\office14\groove\toolbmps\informationicon.jpg.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\utilityfunctions.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\utilityfunctions.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\submit.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\submit.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formshomepagestyle.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formshomepagestyle.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolbmps\wssfilestooliconimagesmask.bmp to %ProgramFiles%\microsoft office\office14\groove\toolbmps\wssfilestooliconimagesmask.bmp.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formshomepagescript.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formshomepagescript.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolbmps\informationiconmask.bmp to %ProgramFiles%\microsoft office\office14\groove\toolbmps\informationiconmask.bmp.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\save.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\save.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_left.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_left.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_left_over.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_left_over.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_mid.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_mid.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\emsmdb32.dll to %ProgramFiles%\microsoft office\office14\emsmdb32.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_mid_over.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_mid_over.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\calendar.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\calendar.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\form.ico to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\form.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\delete.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\delete.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\error.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\error.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\form.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\form.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\adobe.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\adobe.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_right.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_right.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\secrec.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\secrec.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolbmps\tipsimagemask.bmp to %ProgramFiles%\microsoft office\office14\groove\toolbmps\tipsimagemask.bmp.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\secrecl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\secrecl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\people\sneeze.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\people\sneeze.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\places\toot.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\places\toot.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\places\warn.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\places\warn.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\places\radar.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\places\radar.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\things\whoosh.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\things\whoosh.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\things\splash.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\things\splash.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\places\laser.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\places\laser.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\things\shovel.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\things\shovel.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\things\horn.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\things\horn.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\things\coupler.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\things\coupler.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\things\shot.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\things\shot.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\things\can.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\things\can.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\places\alarm.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\places\alarm.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\places\buzz.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\places\buzz.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\people\hiccup.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\people\hiccup.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\securs.ico to %ProgramFiles%\microsoft office\office14\forms\1033\securs.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\secure.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\secure.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\securl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\securl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\people\mmhmm.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\people\mmhmm.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\secrecs.ico to %ProgramFiles%\microsoft office\office14\forms\1033\secrecs.ico.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0211949.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0211949.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\signl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\signl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\people\giggle.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\people\giggle.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\smss.ico to %ProgramFiles%\microsoft office\office14\forms\1033\smss.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_right_over.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_right_over.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\smsl.ico to %ProgramFiles%\microsoft office\office14\forms\1033\smsl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\smimee.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\smimee.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\signs.ico to %ProgramFiles%\microsoft office\office14\forms\1033\signs.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\sign.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\sign.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_velvetrose.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_velvetrose.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\sounds\people\cough.wav to %ProgramFiles%\microsoft office\office14\groove\sounds\people\cough.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\sharing.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\sharing.cfg.encrypted
  • from %ProgramFiles%\microsoft office\office14\forms\1033\smimes.cfg to %ProgramFiles%\microsoft office\office14\forms\1033\smimes.cfg.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0212219.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0212219.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0212661.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0212661.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd15185_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd15185_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14883_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14883_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14882_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14882_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14845_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14845_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\adobe.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\adobe.css.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14801_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14801_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14800_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14800_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14844_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14844_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14769_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14769_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14768_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14768_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14711_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14711_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14710_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14710_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14595_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14595_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14997_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14997_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14594_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14594_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd15034_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd15034_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd15072_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd15072_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14677_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14677_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd10358_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd10358_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd10307_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd10307_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd10290_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd10290_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd10289_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd10289_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd10256_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd10256_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd10308_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd10308_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd10219_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd10219_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115868.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115868.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115867.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115867.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115866.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115866.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115865.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115865.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14539_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14539_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115863.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115863.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14538_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14538_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14516_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14516_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21340_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21340_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21315_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21315_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21338_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21338_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21336_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21336_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21334_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21334_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21330_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21330_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21328_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21328_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21326_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21326_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21325_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21325_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21324_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21324_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21323_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21323_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21322_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21322_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21321_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21321_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21332_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21332_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd15035_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd15035_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21320_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21320_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_slateblue.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_slateblue.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21311_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21311_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21309_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21309_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21307_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21307_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21305_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21305_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21313_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21313_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21303_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21303_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd15302_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd15302_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd15301_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd15301_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd15184_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd15184_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd15156_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd15156_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd15155_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd15155_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd15073_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd15073_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21319_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21319_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115864.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115864.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21318_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21318_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana\tab_on.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21365_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21365_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21364_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21364_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21343_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21343_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21342_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21342_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21339_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21339_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115834.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115834.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21337_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21337_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21335_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21335_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21333_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21333_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21331_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21331_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21327_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21327_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21316_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21316_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21314_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21314_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21366_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21366_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21312_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21312_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21308_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21308_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21344_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21344_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21306_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21306_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21376_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21376_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21375_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21375_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21310_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21310_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15276_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15276_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15277_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15277_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21294_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21294_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_earthy.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_earthy.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21295_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21295_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21297_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21297_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21298_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21298_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21299_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21299_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21300_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21300_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21301_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21301_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21302_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21302_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21304_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21304_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21377_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21377_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana\tab_off.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\americana\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115843.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115843.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115841.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115841.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115844.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115844.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115839.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115839.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115836.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115836.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115840.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115840.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115835.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115835.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bullets.dll to %ProgramFiles%\microsoft office\media\office14\bullets\bullets.dll.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21535_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21535_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21534_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21534_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21533_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21533_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21520_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21520_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21519_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21519_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21518_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21518_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21505_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21505_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\j0115842.gif to %ProgramFiles%\microsoft office\media\office14\bullets\j0115842.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21398_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21398_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21400_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21400_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21399_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21399_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15275_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15275_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21434_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21434_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21504_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21504_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21503_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21503_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21482_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21482_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_casual.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_casual.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21481_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21481_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21435_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21435_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21433_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21433_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_adobe.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_adobe.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21423_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21423_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21422_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21422_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21421_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21421_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21480_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21480_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21296_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21296_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0400002.png to %ProgramFiles%\microsoft office\clipart\pub60cor\j0400002.png.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_premium.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_premium.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01154_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01154_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01152_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01152_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na02386_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na02386_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01149_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01149_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00833_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00833_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00726_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00726_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00723_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00723_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00720_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00720_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00693_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00693_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe00737_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe00737_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\pe03453_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\pe03453_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\safri_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\safri_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01158_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01158_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00208_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00208_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01161_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01161_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01293_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01293_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01301_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01301_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy00788_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy00788_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01300_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01300_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01299_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01299_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wb01746_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\wb01746_.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02218_.gif to %ProgramFiles%\microsoft office\clipart\publisher\backgrounds\wb02218_.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\waveform.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\waveform.eftx.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\wnter_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\wnter_01.mid.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\1033\office10.mml to %ProgramFiles%\microsoft office\media\office14\1033\office10.mml.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\excel_col.hxc to %ProgramFiles%\microsoft office\office14\1033\excel_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\excel.hxs to %ProgramFiles%\microsoft office\office14\1033\excel.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\groove.hxs to %ProgramFiles%\microsoft office\office14\1033\groove.hxs.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ph02750g.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\ph02750g.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\groove starter template.xsn to %ProgramFiles%\microsoft office\office14\1033\groove starter template.xsn.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\so00942_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\so00942_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\sy00642_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\sy00642_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0099183.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0099183.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287644.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287644.jpg.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0101866.bmp to %ProgramFiles%\microsoft office\clipart\pub60cor\j0101866.bmp.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0106208.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0106208.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0152716.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0152716.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0107718.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0107718.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0183574.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0183574.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0185670.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0185670.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0187881.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0187881.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0215070.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0215070.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0214948.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0214948.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0214934.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0214934.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0291794.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0291794.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0290548.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0290548.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01164_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01164_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0289430.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0289430.jpg.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grintl32.rest.idx_dll to %ProgramFiles%\microsoft office\office14\1033\grintl32.rest.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0101867.bmp to %ProgramFiles%\microsoft office\clipart\pub60cor\j0101867.bmp.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287643.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287643.jpg.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287642.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287642.jpg.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287417.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287417.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287641.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287641.jpg.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0382925.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0382925.jpg.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0341328.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0341328.jpg.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01368_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01368_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01361_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01361_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01358_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01358_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01357_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01357_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01356_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01356_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01354_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01354_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0287645.jpg to %ProgramFiles%\microsoft office\clipart\pub60cor\j0287645.jpg.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grlex.dll to %ProgramFiles%\microsoft office\office14\1033\grlex.dll.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0232797.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0232797.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\excel.dev_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\excel.dev_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\actip10.hlp to %ProgramFiles%\microsoft office\office14\1033\actip10.hlp.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\accvdtui.dll to %ProgramFiles%\microsoft office\office14\1033\accvdtui.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\discussion14.gta to %ProgramFiles%\microsoft office\office14\1033\discussion14.gta.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\access12.acc to %ProgramFiles%\microsoft office\office14\1033\access12.acc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\accddsui.dll to %ProgramFiles%\microsoft office\office14\1033\accddsui.dll.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\office10.mmw to %ProgramFiles%\microsoft office\media\office14\office10.mmw.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\lines.dll to %ProgramFiles%\microsoft office\media\office14\lines\lines.dll.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\j0115876.gif to %ProgramFiles%\microsoft office\media\office14\lines\j0115876.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\j0115875.gif to %ProgramFiles%\microsoft office\media\office14\lines\j0115875.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\j0115856.gif to %ProgramFiles%\microsoft office\media\office14\lines\j0115856.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\j0115855.gif to %ProgramFiles%\microsoft office\media\office14\lines\j0115855.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21548_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21548_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21527_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21527_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\acwizrc.dll to %ProgramFiles%\microsoft office\office14\1033\acwizrc.dll.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21512_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21512_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21448_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21448_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\accolki.dll to %ProgramFiles%\microsoft office\office14\1033\accolki.dll.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\office10.dll to %ProgramFiles%\microsoft office\media\office14\office10.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\bibliography\bibform.xml to %ProgramFiles%\microsoft office\office14\1033\bibliography\bibform.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\bhointl.dll to %ProgramFiles%\microsoft office\office14\1033\bhointl.dll.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21495_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21495_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_greentea.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_greentea.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_groove.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_groove.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_lightspirit.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_lightspirit.gif.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\na01157_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\na01157_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_olivegreen.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_olivegreen.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_velvetrose.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_velvetrose.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_texturedblue.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_texturedblue.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21348_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21348_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21370_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21370_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21390_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21390_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21413_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21413_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd21427_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd21427_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\certintl.dll to %ProgramFiles%\microsoft office\office14\1033\certintl.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grintl32.dll.idx_dll to %ProgramFiles%\microsoft office\office14\1033\grintl32.dll.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grintl32.dll to %ProgramFiles%\microsoft office\office14\1033\grintl32.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\graph_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\graph_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\graph_col.hxt to %ProgramFiles%\microsoft office\office14\1033\graph_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\graph.hxs to %ProgramFiles%\microsoft office\office14\1033\graph.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\gr8galry.gra to %ProgramFiles%\microsoft office\office14\1033\gr8galry.gra.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\graph_col.hxc to %ProgramFiles%\microsoft office\office14\1033\graph_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\exptoows.xla to %ProgramFiles%\microsoft office\office14\1033\exptoows.xla.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\exptoows.dll to %ProgramFiles%\microsoft office\office14\1033\exptoows.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\excel_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\excel_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\excel_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\excel_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\excel_col.hxt to %ProgramFiles%\microsoft office\office14\1033\excel_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\excel.dev_f_col.hxk to %ProgramFiles%\microsoft office\office14\1033\excel.dev_f_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\excel.dev_col.hxt to %ProgramFiles%\microsoft office\office14\1033\excel.dev_col.hxt.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\excel.dev_col.hxc to %ProgramFiles%\microsoft office\office14\1033\excel.dev_col.hxc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\excel.dev.hxs to %ProgramFiles%\microsoft office\office14\1033\excel.dev.hxs.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\graph_k_col.hxk to %ProgramFiles%\microsoft office\office14\1033\graph_k_col.hxk.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\clvwintl.dll to %ProgramFiles%\microsoft office\office14\1033\clvwintl.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\collectsignatures_sign.xsn to %ProgramFiles%\microsoft office\office14\1033\collectsignatures_sign.xsn.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\collectsignatures_init.xsn to %ProgramFiles%\microsoft office\office14\1033\collectsignatures_init.xsn.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15274_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15274_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\dataservices\folder.ico to %ProgramFiles%\microsoft office\office14\1033\dataservices\folder.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\envelopr.dll to %ProgramFiles%\microsoft office\office14\1033\envelopr.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\eawfintl.dll to %ProgramFiles%\microsoft office\office14\1033\eawfintl.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\eadocumentapproval_review.xsn to %ProgramFiles%\microsoft office\office14\1033\eadocumentapproval_review.xsn.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15273_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15273_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\envelopr.dll.idx_dll to %ProgramFiles%\microsoft office\office14\1033\envelopr.dll.idx_dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\discussion.gta to %ProgramFiles%\microsoft office\office14\1033\discussion.gta.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\dataservices\desktop.ini to %ProgramFiles%\microsoft office\office14\1033\dataservices\desktop.ini.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_country.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\bg_country.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\dataservices\+newsqlserverconnection.odc to %ProgramFiles%\microsoft office\office14\1033\dataservices\+newsqlserverconnection.odc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\dataservices\+connect to new data source.odc to %ProgramFiles%\microsoft office\office14\1033\dataservices\+connect to new data source.odc.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\ct_roots.xml to %ProgramFiles%\microsoft office\office14\1033\ct_roots.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\eadocumentapproval_init.xsn to %ProgramFiles%\microsoft office\office14\1033\eadocumentapproval_init.xsn.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\lines\bd14996_.gif to %ProgramFiles%\microsoft office\media\office14\lines\bd14996_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15272_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15272_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\autoshap.dll to %ProgramFiles%\microsoft office\media\office14\autoshap\autoshap.dll.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0332364.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0332364.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0332268.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0332268.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0315447.jpg to %ProgramFiles%\microsoft office\media\cagcat10\j0315447.jpg.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0335112.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0335112.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0305493.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0305493.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay\tab_on.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay\tab_off.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\biscay\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0305257.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0305257.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0304933.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0304933.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0302953.jpg to %ProgramFiles%\microsoft office\media\cagcat10\j0302953.jpg.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18180_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18180_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0301480.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0301480.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18184_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18184_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0336075.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0336075.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0302827.jpg to %ProgramFiles%\microsoft office\media\cagcat10\j0302827.jpg.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0300840.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0300840.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0301076.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0301076.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0300520.gif to %ProgramFiles%\microsoft office\media\cagcat10\j0300520.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0299611.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0299611.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0299587.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0299587.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0299171.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0299171.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0299125.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0299125.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0298897.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0298897.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\tab_on.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\tab_off.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\button.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\button.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0301252.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0301252.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\background.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange\background.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0301050.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0301050.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0300912.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0300912.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0297707.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0297707.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18181_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18181_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0297749.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0297749.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18214_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18214_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18213_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18213_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18212_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18212_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18211_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18211_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18210_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18210_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18209_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18209_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18215_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18215_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18208_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18208_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18207_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18207_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18205_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18205_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18204_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18204_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18182_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18182_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18203_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18203_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18217_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18217_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18218_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18218_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18201_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18201_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18198_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18198_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18197_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18197_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18196_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18196_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18206_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18206_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18194_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18194_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18193_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18193_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18191_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18191_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18190_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18190_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18189_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18189_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18187_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18187_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18185_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18185_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18202_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18202_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0298653.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0298653.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18200_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18200_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18199_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18199_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0251871.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0251871.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0251301.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0251301.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0295241.gif to %ProgramFiles%\microsoft office\media\cagcat10\j0295241.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0235319.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0235319.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\header.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0235241.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0235241.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0234657.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0234657.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0234266.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0234266.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0234131.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0234131.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0233312.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0233312.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0234687.gif to %ProgramFiles%\microsoft office\media\cagcat10\j0234687.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0233070.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0233070.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0233018.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0233018.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0251925.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0251925.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0229389.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0229389.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0222021.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0222021.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0222019.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0222019.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0240695.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0240695.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0222017.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0222017.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0252349.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0252349.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0229385.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0229385.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0212701.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0212701.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0212957.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0212957.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0216858.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0216858.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18221_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18221_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0215086.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0215086.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0216588.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0216588.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0216724.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0216724.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0217698.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0217698.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0221903.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0221903.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0222015.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0222015.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0230876.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0230876.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0216516.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0216516.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\casual.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\casual.css.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0240719.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0240719.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\tab_off.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0299763.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0299763.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0293844.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0293844.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0293828.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0293828.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0293570.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0293570.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0293240.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0293240.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0293238.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0293238.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0293236.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0293236.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0293234.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0293234.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0297185.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0297185.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0292982.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0292982.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0292020.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0292020.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0291984.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0291984.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0292152.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0292152.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0287005.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0287005.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightorange.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\tab_on.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0278882.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0278882.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0281904.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0281904.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0297551.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0297551.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\brightyellow.css.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18228_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18228_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0285360.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0285360.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0286068.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0286068.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0285926.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0285926.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18216_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18216_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0285750.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0285750.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0285444.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0285444.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0285410.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0285410.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0286034.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0286034.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18219_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18219_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0284916.jpg to %ProgramFiles%\microsoft office\media\cagcat10\j0284916.jpg.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0283209.gif to %ProgramFiles%\microsoft office\media\cagcat10\j0283209.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\cagcat10\j0285698.wmf to %ProgramFiles%\microsoft office\media\cagcat10\j0285698.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18220_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18220_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14833_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14833_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18192_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18192_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14831_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14831_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14829_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14829_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14828_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14828_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14830_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14830_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14795_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14795_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14794_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14794_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14793_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14793_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14792_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14792_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14791_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14791_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14790_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14790_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14757_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14757_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14866_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14866_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14756_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14756_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14870_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14870_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14867_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14867_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14754_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14754_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14693_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14693_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14692_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14692_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14691_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14691_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14656_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14656_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14655_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14655_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14654_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14654_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14583_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14583_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14582_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14582_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14581_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14581_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14580_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14580_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14579_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14579_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14755_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14755_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14868_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14868_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14753_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14753_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14752_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14752_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14869_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14869_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15173_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15173_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\medcat.dll to %ProgramFiles%\microsoft office\office14\medcat.dll.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd21329_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd21329_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15171_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15171_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15170_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15170_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15169_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15169_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15168_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15168_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15136_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15136_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15135_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15135_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15134_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15134_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15133_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15133_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15132_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15132_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15060_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15060_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15059_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15059_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15058_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15058_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15057_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15057_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15172_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15172_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15056_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15056_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14980_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14980_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14871_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14871_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14985_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14985_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15023_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15023_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15061_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15061_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15021_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15021_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15020_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15020_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14565_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14565_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15019_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15019_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14984_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14984_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14578_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14578_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14983_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14983_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15022_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15022_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14982_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14982_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14981_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14981_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd15018_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd15018_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\ipeditor.dll to %ProgramFiles%\microsoft office\office14\ipeditor.dll.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14532_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14532_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14529_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14529_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18250_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18250_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18249_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18249_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18247_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18247_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18246_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18246_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18245_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18245_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18244_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18244_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18243_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18243_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18242_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18242_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18248_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18248_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18241_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18241_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18239_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18239_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\tab_off.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\tab_off.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18237_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18237_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18235_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18235_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18252_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18252_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18234_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18234_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18236_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18236_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18222_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18222_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18223_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18223_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18224_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18224_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18225_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18225_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14832_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14832_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18226_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18226_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18229_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18229_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18230_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18230_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18231_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18231_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18232_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18232_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18238_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18238_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18233_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18233_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18227_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18227_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\tab_on.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\tab_on.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18251_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18251_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue.css.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\beige.css to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\beige.css.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14528_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14528_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14515_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14515_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14514_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14514_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14513_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14513_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10337_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10337_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10336_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10336_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10335_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10335_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10302_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10302_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10301_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10301_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\button.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\button.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10300_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10300_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10299_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10299_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10298_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10298_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14530_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14530_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10297_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10297_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18254_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18254_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18255_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18255_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14531_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14531_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18253_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18253_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10254_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10254_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10268_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10268_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10267_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10267_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10266_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10266_.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\header.gif to %ProgramFiles%\microsoft office\office14\1033\grooveforms5\formsstyles\babyblue\header.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10265_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10265_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10255_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10255_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10253_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10253_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd14533_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd14533_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18257_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18257_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\autoshap\bd18256_.wmf to %ProgramFiles%\microsoft office\media\office14\autoshap\bd18256_.wmf.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10263_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10263_.gif.encrypted
  • from %ProgramFiles%\microsoft office\media\office14\bullets\bd10264_.gif to %ProgramFiles%\microsoft office\media\office14\bullets\bd10264_.gif.encrypted
  • from %ProgramFiles%\microsoft office\document themes 14\theme effects\angles.eftx to %ProgramFiles%\microsoft office\document themes 14\theme effects\angles.eftx.encrypted
  • from %ProgramFiles%\microsoft office\office14\mcps.dll to %ProgramFiles%\microsoft office\office14\mcps.dll.encrypted
  • from %ProgramFiles%\tbmon\tbmon.exe to %ProgramFiles%\tbmon\tbmon.exe.encrypted
  • from %ProgramFiles%\symwsc\symwsc.exe to %ProgramFiles%\symwsc\symwsc.exe.encrypted
  • from %ProgramFiles%\symsport\symsport.exe to %ProgramFiles%\symsport\symsport.exe.encrypted
  • from %ProgramFiles%\symproxysvc\symproxysvc.exe to %ProgramFiles%\symproxysvc\symproxysvc.exe.encrypted
  • from %ProgramFiles%\symlcsvc\symlcsvc.exe to %ProgramFiles%\symlcsvc\symlcsvc.exe.encrypted
  • from %ProgramFiles%\symantecrootinstaller\symantecrootinstaller.exe to %ProgramFiles%\symantecrootinstaller\symantecrootinstaller.exe.encrypted
  • from %ProgramFiles%\swriter\swriter.exe to %ProgramFiles%\swriter\swriter.exe.encrypted
  • from %ProgramFiles%\sweb\sweb.exe to %ProgramFiles%\sweb\sweb.exe.encrypted
  • from %ProgramFiles%\swdsvc\swdsvc.exe to %ProgramFiles%\swdsvc\swdsvc.exe.encrypted
  • from %ProgramFiles%\swdoctor\swdoctor.exe to %ProgramFiles%\swdoctor\swdoctor.exe.encrypted
  • from %ProgramFiles%\swagent\swagent.exe to %ProgramFiles%\swagent\swagent.exe.encrypted
  • from %ProgramFiles%\svcntaux\svcntaux.exe to %ProgramFiles%\svcntaux\svcntaux.exe.encrypted
  • from %ProgramFiles%\submitfiles\submitfiles.exe to %ProgramFiles%\submitfiles\submitfiles.exe.encrypted
  • from %ProgramFiles%\tca\tca.exe to %ProgramFiles%\tca\tca.exe.encrypted
  • from %ProgramFiles%\teatimer\teatimer.exe to %ProgramFiles%\teatimer\teatimer.exe.encrypted
  • from %ProgramFiles%\sysinfo\sysinfo.exe to %ProgramFiles%\sysinfo\sysinfo.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl090.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl090.xml.encrypted
  • from %ProgramFiles%\totalcmd\totalcmd.exe to %ProgramFiles%\totalcmd\totalcmd.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl083.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl083.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl082.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl082.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl078.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl078.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl077.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl077.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl075.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl075.xml.encrypted
  • from %ProgramFiles%\trojanhunter\trojanhunter.exe to %ProgramFiles%\trojanhunter\trojanhunter.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl065.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl065.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl058.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl058.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl054.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl054.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl048.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl048.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl044.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl044.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl089.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl089.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl087.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl087.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl086.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl086.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl022.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl022.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl027.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl027.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl026.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl026.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl110.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl110.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl109.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl109.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl108.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl108.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl107.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl107.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl106.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl106.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn001.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn001.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl105.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl105.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl104.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl104.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl102.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl102.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl103.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl103.xml.encrypted
  • from %ProgramFiles%\streetsolkshim\streetsolkshim.exe to %ProgramFiles%\streetsolkshim\streetsolkshim.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl097.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl097.xml.encrypted
  • from %ProgramFiles%\tgsvcstp\tgsvcstp.exe to %ProgramFiles%\tgsvcstp\tgsvcstp.exe.encrypted
  • from %ProgramFiles%\start_diag\start_diag.exe to %ProgramFiles%\start_diag\start_diag.exe.encrypted
  • from %ProgramFiles%\thebat\thebat.exe to %ProgramFiles%\thebat\thebat.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl096.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl096.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl092.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl092.xml.encrypted
  • from %ProgramFiles%\tracelog\tracelog.exe to %ProgramFiles%\tracelog\tracelog.exe.encrypted
  • from %ProgramFiles%\trojanguarder\trojanguarder.exe to %ProgramFiles%\trojanguarder\trojanguarder.exe.encrypted
  • from %ProgramFiles%\trillian\trillian.exe to %ProgramFiles%\trillian\trillian.exe.encrypted
  • from %ProgramFiles%\tnbutil\tnbutil.exe to %ProgramFiles%\tnbutil\tnbutil.exe.encrypted
  • from %ProgramFiles%\tmproxy\tmproxy.exe to %ProgramFiles%\tmproxy\tmproxy.exe.encrypted
  • from %ProgramFiles%\tmpfw\tmpfw.exe to %ProgramFiles%\tmpfw\tmpfw.exe.encrypted
  • from %ProgramFiles%\tmntsrv\tmntsrv.exe to %ProgramFiles%\tmntsrv\tmntsrv.exe.encrypted
  • from %ProgramFiles%\tmlisten\tmlisten.exe to %ProgramFiles%\tmlisten\tmlisten.exe.encrypted
  • from %ProgramFiles%\tmas\tmas.exe to %ProgramFiles%\tmas\tmas.exe.encrypted
  • from %ProgramFiles%\thunderbird\thunderbird.exe to %ProgramFiles%\thunderbird\thunderbird.exe.encrypted
  • from %ProgramFiles%\thgnard\thgnard.exe to %ProgramFiles%\thgnard\thgnard.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl093.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl093.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl095.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl095.xml.encrypted
  • from %ProgramFiles%\traymon\traymon.exe to %ProgramFiles%\traymon\traymon.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl020.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl020.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.jp.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.jp.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl011.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl011.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.ca.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.ca.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\wans.net.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\wans.net.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\talk21.com.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\talk21.com.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\swbell.net.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\swbell.net.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\snet.net.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\snet.net.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\sbcglobal.net.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\sbcglobal.net.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\rogers.com.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\rogers.com.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\prodigy.net.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\prodigy.net.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\pacbell.net.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\pacbell.net.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\nvbell.net.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\nvbell.net.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\nl.rogers.com.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\nl.rogers.com.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.kr.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.kr.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\flash.net.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\flash.net.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\btinternet.net.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\btinternet.net.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.id.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.id.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\ameritech.net.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\ameritech.net.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\btopenworld.com.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\btopenworld.com.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\onenotemanaged.dll to %ProgramFiles%\microsoft office\office14\onenotemanaged.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\onfilter.dll to %ProgramFiles%\microsoft office\office14\onfilter.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl081.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl081.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\onlntcomlib.dll to %ProgramFiles%\microsoft office\office14\onlntcomlib.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn002.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn002.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\onmain.dll to %ProgramFiles%\microsoft office\office14\onmain.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlacct.dll to %ProgramFiles%\microsoft office\office14\outlacct.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlctl.dll to %ProgramFiles%\microsoft office\office14\outlctl.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlfltr.dat to %ProgramFiles%\microsoft office\office14\outlfltr.dat.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlfltr.dll to %ProgramFiles%\microsoft office\office14\outlfltr.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlmime.dll to %ProgramFiles%\microsoft office\office14\outlmime.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlook.exe to %ProgramFiles%\microsoft office\office14\outlook.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\ospp.vbs to %ProgramFiles%\microsoft office\office14\ospp.vbs.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.nz.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.nz.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.in.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.in.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.th.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.th.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.uk.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.co.uk.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl010.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl010.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl002.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl002.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl001.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl001.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlvbs.dll to %ProgramFiles%\microsoft office\office14\outlvbs.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlrpc.dll to %ProgramFiles%\microsoft office\office14\outlrpc.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlph.dll to %ProgramFiles%\microsoft office\office14\outlph.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.se.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.se.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.pl.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.pl.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.no.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.no.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.jp.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.jp.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.it.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.it.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.ie.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.ie.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.hk.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.hk.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl012.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl012.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.fr.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.fr.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.au.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.au.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.br.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.br.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl016.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl016.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.ar.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.ar.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.ph.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.ph.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.es.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.es.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.de.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.de.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.xml.encrypted
  • from %ProgramFiles%\stopsignav\stopsignav.exe to %ProgramFiles%\stopsignav\stopsignav.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.vn.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.vn.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.sg.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.sg.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.my.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.my.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pglbl111.xml to %ProgramFiles%\microsoft office\office14\pagesize\pglbl111.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.mx.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.mx.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.hk.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.hk.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.cn.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.cn.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.tw.xml to %ProgramFiles%\microsoft office\office14\outlookautodiscover\yahoo.com.tw.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\onenotem.exe to %ProgramFiles%\microsoft office\office14\onenotem.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\onenoteirm.xml to %ProgramFiles%\microsoft office\office14\onenoteirm.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\onenote.exe to %ProgramFiles%\microsoft office\office14\onenote.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\ad.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\ad.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\accsbar.poc to %ProgramFiles%\microsoft office\office14\pubwiz\accsbar.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\acctbox.poc to %ProgramFiles%\microsoft office\office14\pubwiz\acctbox.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubtrap.dll to %ProgramFiles%\microsoft office\office14\pubtrap.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub9.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub9.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub8.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub8.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub7.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub7.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub6.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub6.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub5b.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub5b.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub5a.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub5a.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub4.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub4.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub3b.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub3b.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\ad98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\ad98.poc.encrypted
  • from %ProgramFiles%\smc\smc.exe to %ProgramFiles%\smc\smc.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\ad.xml to %ProgramFiles%\microsoft office\office14\pubwiz\ad.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub3a.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub3a.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub1a.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub1a.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubconv.dll to %ProgramFiles%\microsoft office\office14\pubconv.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub11.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub11.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub10.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub10.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\ptxt9.dll to %ProgramFiles%\microsoft office\office14\ptxt9.dll.encrypted
  • from %ProgramFiles%\sndsrvc\sndsrvc.exe to %ProgramFiles%\sndsrvc\sndsrvc.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pstprx32.dll to %ProgramFiles%\microsoft office\office14\pstprx32.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\prtf9.dll to %ProgramFiles%\microsoft office\office14\prtf9.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\msth7fr.lex to %ProgramFiles%\microsoft office\office14\proof\msth7fr.lex.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\msth7fr.dll to %ProgramFiles%\microsoft office\office14\proof\msth7fr.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\msth7es.dll to %ProgramFiles%\microsoft office\office14\proof\msth7es.dll.encrypted
  • from %ProgramFiles%\so3d\so3d.exe to %ProgramFiles%\so3d\so3d.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub2b.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub2b.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub2a.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub2a.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubba\mspub1b.bdr to %ProgramFiles%\microsoft office\office14\pubba\mspub1b.bdr.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\msth7en.dll to %ProgramFiles%\microsoft office\office14\proof\msth7en.dll.encrypted
  • from %ProgramFiles%\sniffer\sniffer.exe to %ProgramFiles%\sniffer\sniffer.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\msth7en.lex to %ProgramFiles%\microsoft office\office14\proof\msth7en.lex.encrypted
  • from %ProgramFiles%\skypepm\skypepm.exe to %ProgramFiles%\skypepm\skypepm.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\cert.xml to %ProgramFiles%\microsoft office\office14\pubwiz\cert.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\cert.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\cert.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\catwiz11.poc to %ProgramFiles%\microsoft office\office14\pubwiz\catwiz11.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\catwiz.poc to %ProgramFiles%\microsoft office\office14\pubwiz\catwiz.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\catalog.xml to %ProgramFiles%\microsoft office\office14\pubwiz\catalog.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\catalog.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\catalog.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\calso98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\calso98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\cert98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\cert98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\calso11.poc to %ProgramFiles%\microsoft office\office14\pubwiz\calso11.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\calndr98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\calndr98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\brochure.xml to %ProgramFiles%\microsoft office\office14\pubwiz\brochure.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\adrespel.poc to %ProgramFiles%\microsoft office\office14\pubwiz\adrespel.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\checker.poc to %ProgramFiles%\microsoft office\office14\pubwiz\checker.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\awardhm.poc to %ProgramFiles%\microsoft office\office14\pubwiz\awardhm.poc.encrypted
  • from %ProgramFiles%\smartftp\smartftp.exe to %ProgramFiles%\smartftp\smartftp.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\brch98sp.poc to %ProgramFiles%\microsoft office\office14\pubwiz\brch98sp.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\borderbb.poc to %ProgramFiles%\microsoft office\office14\pubwiz\borderbb.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\borderbb.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\borderbb.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\bizform.xml to %ProgramFiles%\microsoft office\office14\pubwiz\bizform.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\bizform.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\bizform.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\bizcard.xml to %ProgramFiles%\microsoft office\office14\pubwiz\bizcard.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\bizcard.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\bizcard.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\bdrtkful.poc to %ProgramFiles%\microsoft office\office14\pubwiz\bdrtkful.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\banner.xml to %ProgramFiles%\microsoft office\office14\pubwiz\banner.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\brochure.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\brochure.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\banner.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\banner.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\ban98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\ban98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\brchur98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\brchur98.poc.encrypted
  • from %ProgramFiles%\smath\smath.exe to %ProgramFiles%\smath\smath.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\brchur11.poc to %ProgramFiles%\microsoft office\office14\pubwiz\brchur11.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mssp7fr.lex to %ProgramFiles%\microsoft office\office14\proof\mssp7fr.lex.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn110.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn110.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mssp7es.lex to %ProgramFiles%\microsoft office\office14\proof\mssp7es.lex.encrypted
  • from %ProgramFiles%\spiderml\spiderml.exe to %ProgramFiles%\spiderml\spiderml.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn105.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn105.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn103.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn103.xml.encrypted
  • from %ProgramFiles%\spiderui\spiderui.exe to %ProgramFiles%\spiderui\spiderui.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn097.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn097.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn096.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn096.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn102.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn102.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn095.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn095.xml.encrypted
  • from %ProgramFiles%\sporder\sporder.exe to %ProgramFiles%\sporder\sporder.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn090.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn090.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn092.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn092.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn108.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn108.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn089.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn089.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn086.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn086.xml.encrypted
  • from %ProgramFiles%\spidernt\spidernt.exe to %ProgramFiles%\spidernt\spidernt.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn081.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn081.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn082.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn082.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn011.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn011.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn020.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn020.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn022.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn022.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn026.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn026.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\air98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\air98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn044.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn044.xml.encrypted
  • from %ProgramFiles%\sro_client\sro_client.exe to %ProgramFiles%\sro_client\sro_client.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn058.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn058.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn048.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn048.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn054.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn054.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn065.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn065.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn075.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn075.xml.encrypted
  • from %ProgramFiles%\spybotsd\spybotsd.exe to %ProgramFiles%\spybotsd\spybotsd.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn109.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn109.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn107.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn107.xml.encrypted
  • from %ProgramFiles%\spider\spider.exe to %ProgramFiles%\spider\spider.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn111.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn111.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mssp7es.dub to %ProgramFiles%\microsoft office\office14\proof\mssp7es.dub.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\msth7es.lex to %ProgramFiles%\microsoft office\office14\proof\msth7es.lex.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mssp7es.dll to %ProgramFiles%\microsoft office\office14\proof\mssp7es.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mssp7en.lex to %ProgramFiles%\microsoft office\office14\proof\mssp7en.lex.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mssp7en.dll to %ProgramFiles%\microsoft office\office14\proof\mssp7en.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mssp7en.dub to %ProgramFiles%\microsoft office\office14\proof\mssp7en.dub.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mshy7fr.lex to %ProgramFiles%\microsoft office\office14\proof\mshy7fr.lex.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mshy7fr.dll to %ProgramFiles%\microsoft office\office14\proof\mshy7fr.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mshy7es.dll to %ProgramFiles%\microsoft office\office14\proof\mshy7es.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mshy7en.lex to %ProgramFiles%\microsoft office\office14\proof\mshy7en.lex.encrypted
  • from %ProgramFiles%\soffice\soffice.exe to %ProgramFiles%\soffice\soffice.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mshy7en.dll to %ProgramFiles%\microsoft office\office14\proof\mshy7en.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\msgr3fr.lex to %ProgramFiles%\microsoft office\office14\proof\msgr3fr.lex.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mssp7fr.dll to %ProgramFiles%\microsoft office\office14\proof\mssp7fr.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\msgr3es.lex to %ProgramFiles%\microsoft office\office14\proof\msgr3es.lex.encrypted
  • from %ProgramFiles%\spbbcsvc\spbbcsvc.exe to %ProgramFiles%\spbbcsvc\spbbcsvc.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\peopledatahandler.dll to %ProgramFiles%\microsoft office\office14\peopledatahandler.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mssp7fr.dub to %ProgramFiles%\microsoft office\office14\proof\mssp7fr.dub.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pg_index.xml to %ProgramFiles%\microsoft office\office14\pagesize\pg_index.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\ppslax.dll to %ProgramFiles%\microsoft office\office14\ppslax.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\msgr3en.lex to %ProgramFiles%\microsoft office\office14\proof\msgr3en.lex.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\mshy7es.lex to %ProgramFiles%\microsoft office\office14\proof\mshy7es.lex.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\3082\msgr3es.dll to %ProgramFiles%\microsoft office\office14\proof\3082\msgr3es.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn027.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn027.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\1033\msgr3en.dll to %ProgramFiles%\microsoft office\office14\proof\1033\msgr3en.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\pptico.exe to %ProgramFiles%\microsoft office\office14\pptico.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\ppcore.dll to %ProgramFiles%\microsoft office\office14\ppcore.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\pagesize\pgmn010.xml to %ProgramFiles%\microsoft office\office14\pagesize\pgmn010.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\proof\1036\msgr3fr.dll to %ProgramFiles%\microsoft office\office14\proof\1036\msgr3fr.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\powerpnt.exe.manifest to %ProgramFiles%\microsoft office\office14\powerpnt.exe.manifest.encrypted
  • from %ProgramFiles%\microsoft office\office14\powerpnt.exe to %ProgramFiles%\microsoft office\office14\powerpnt.exe.encrypted
  • from %ProgramFiles%\spamcfg\spamcfg.exe to %ProgramFiles%\spamcfg\spamcfg.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\onenote\sendtoonenotenames.gpd to %ProgramFiles%\microsoft office\office14\onenote\sendtoonenotenames.gpd.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\messageboxalert.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\messageboxalert.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\onenote\sendtoonenote-pipelineconfig.xml to %ProgramFiles%\microsoft office\office14\onenote\sendtoonenote-pipelineconfig.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\incoming.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\incoming.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\indomain.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\indomain.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\gwe.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\gwe.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\gfserrorfromgroove.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\gfserrorfromgroove.ico.encrypted
  • from %ProgramFiles%\vrfwsvc\vrfwsvc.exe to %ProgramFiles%\vrfwsvc\vrfwsvc.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\gfserrortogroove.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\gfserrortogroove.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\contactselector.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\contactselector.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\computer.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\computer.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\alert.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\alert.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\chevron.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\chevron.ico.encrypted
  • from %ProgramFiles%\vrmonsvc\vrmonsvc.exe to %ProgramFiles%\vrmonsvc\vrmonsvc.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\messageboxinfo.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\messageboxinfo.ico.encrypted
  • from %ProgramFiles%\vrrw32\vrrw32.exe to %ProgramFiles%\vrrw32\vrrw32.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\minus.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\minus.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\mail.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\mail.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\plus.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\plus.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\spacer.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\spacer.gif.encrypted
  • from %ProgramFiles%\webproxy\webproxy.exe to %ProgramFiles%\webproxy\webproxy.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\macroprogress.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\macroprogress.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\form_edit.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\form_edit.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\launch.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\launch.gif.encrypted
  • from %ProgramFiles%\winaw32\winaw32.exe to %ProgramFiles%\winaw32\winaw32.exe.encrypted
  • from %ProgramFiles%\vsmon\vsmon.exe to %ProgramFiles%\vsmon\vsmon.exe.encrypted
  • from %ProgramFiles%\vsserv\vsserv.exe to %ProgramFiles%\vsserv\vsserv.exe.encrypted
  • from %ProgramFiles%\vsstat\vsstat.exe to %ProgramFiles%\vsstat\vsstat.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\basic\default.xsl to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\basic\default.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\hierarchy.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\hierarchy.js.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\hierarchy.xsl to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\hierarchy.xsl.encrypted
  • from %ProgramFiles%\vshwin32\vshwin32.exe to %ProgramFiles%\vshwin32\vshwin32.exe.encrypted
  • from %ProgramFiles%\wclose\wclose.exe to %ProgramFiles%\wclose\wclose.exe.encrypted
  • from %ProgramFiles%\webmoney\webmoney.exe to %ProgramFiles%\webmoney\webmoney.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\microsoft.office.interop.infopath.xml.xml to %ProgramFiles%\microsoft office\office14\microsoft.office.interop.infopath.xml.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\manual.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\manual.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\offline.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\offline.ico.encrypted
  • from %ProgramFiles%\vba32ifs\vba32ifs.exe to %ProgramFiles%\vba32ifs\vba32ifs.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\xml files\messenger.xml to %ProgramFiles%\microsoft office\office14\groove\xml files\messenger.xml.encrypted
  • from %ProgramFiles%\uupd\uupd.exe to %ProgramFiles%\uupd\uupd.exe.encrypted
  • from %ProgramFiles%\viruskeeper\viruskeeper.exe to %ProgramFiles%\viruskeeper\viruskeeper.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\xml files\builtincontrolsschema.xsd to %ProgramFiles%\microsoft office\office14\groove\xml files\builtincontrolsschema.xsd.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\wss_doclib.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\wss_doclib.ico.encrypted
  • from %ProgramFiles%\virusnews\virusnews.exe to %ProgramFiles%\virusnews\virusnews.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\xml files\grvschema.xsd to %ProgramFiles%\microsoft office\office14\groove\xml files\grvschema.xsd.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\wss.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\wss.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\toolicon.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\toolicon.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\modifiedtelespace.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\modifiedtelespace.ico.encrypted
  • from %ProgramFiles%\vistaux\vistaux.exe to %ProgramFiles%\vistaux\vistaux.exe.encrypted
  • from %ProgramFiles%\vchk\vchk.exe to %ProgramFiles%\vchk\vchk.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\statusdonotdisturb.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\statusdonotdisturb.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\messageboxerror.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\messageboxerror.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\spaceselector.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\spaceselector.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\sessionowner.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\sessionowner.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\sessionmember.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\sessionmember.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\personalcontact.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\personalcontact.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\outsyncpc.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\outsyncpc.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\outgoing.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\outgoing.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\outdomain.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\outdomain.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\onlineidle.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\onlineidle.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\onlinebusy.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\onlinebusy.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\online.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\online.ico.encrypted
  • from %ProgramFiles%\visthlic\visthlic.exe to %ProgramFiles%\visthlic\visthlic.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\statusonline.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\statusonline.ico.encrypted
  • from %ProgramFiles%\webscanx\webscanx.exe to %ProgramFiles%\webscanx\webscanx.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\toolicons\statusaway.ico to %ProgramFiles%\microsoft office\office14\groove\toolicons\statusaway.ico.encrypted
  • from %ProgramFiles%\viritsvc\viritsvc.exe to %ProgramFiles%\viritsvc\viritsvc.exe.encrypted
  • from %ProgramFiles%\visthupd\visthupd.exe to %ProgramFiles%\visthupd\visthupd.exe.encrypted
  • from %ProgramFiles%\webfiltr\webfiltr.exe to %ProgramFiles%\webfiltr\webfiltr.exe.encrypted
  • from %ProgramFiles%\wlmail\wlmail.exe to %ProgramFiles%\wlmail\wlmail.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\delete.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\delete.gif.encrypted
  • from %ProgramFiles%\wish\wish.exe to %ProgramFiles%\wish\wish.exe.encrypted
  • from %ProgramFiles%\winrar\zip.sfx to %ProgramFiles%\winrar\zip.sfx.encrypted
  • from %ProgramFiles%\winrar\winrar.exe to %ProgramFiles%\winrar\winrar.exe.encrypted
  • from %ProgramFiles%\winrar\winrar.chm to %ProgramFiles%\winrar\winrar.chm.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\icudtl.dat to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrocef\icudtl.dat.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrobroker.exe to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\acrobroker.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\arh.exe to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\arh.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\agmgpuoptin.ini to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\agmgpuoptin.ini.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\eula.exe to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\eula.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\cryptocme.sig to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\cryptocme.sig.encrypted
  • from %ProgramFiles%\zauninst\zauninst.exe to %ProgramFiles%\zauninst\zauninst.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\adobecollabsync.exe to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\adobecollabsync.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\legal\enu\eula.ini to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\legal\enu\eula.ini.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\logtransport2.exe to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\logtransport2.exe.encrypted
  • from %ProgramFiles%\winssnotify\winssnotify.exe to %ProgramFiles%\winssnotify\winssnotify.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\accessibility.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\accessibility.api.encrypted
  • from %ProgramFiles%\zlclient\zlclient.exe to %ProgramFiles%\zlclient\zlclient.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\adobe.reader.dependencies.manifest to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\adobe.reader.dependencies.manifest.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ca-es\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\ca-es\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\cs-cz\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\cs-cz\ui-strings.js.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\da-dk\ui-strings.js to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\js\app\dev\nls\da-dk\ui-strings.js.encrypted
  • from %ProgramFiles%\wltuser\wltuser.exe to %ProgramFiles%\wltuser\wltuser.exe.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\favicon.ico to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\webresources\resource0\static\images\favicon.ico.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\rtc.der to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\rtc.der.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\ia32.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\ia32.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\escript.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\escript.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\makeaccessible.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\makeaccessible.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\pmp\qrcode.pmp to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform\pmp\qrcode.pmp.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\acroform.api.encrypted
  • from %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\pddom.api to %ProgramFiles(x86)%\adobe\acrobat reader dc\reader\plug_ins\pddom.api.encrypted
  • from %ProgramFiles%\zapro\zapro.exe to %ProgramFiles%\zapro\zapro.exe.encrypted
  • from %ProgramFiles%\wlloginproxy\wlloginproxy.exe to %ProgramFiles%\wlloginproxy\wlloginproxy.exe.encrypted
  • from %ProgramFiles%\zonealarm\zonealarm.exe to %ProgramFiles%\zonealarm\zonealarm.exe.encrypted
  • from %ProgramFiles%\wil\wil.exe to %ProgramFiles%\wil\wil.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\calendar.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\calendar.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\attention.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\attention.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\add.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\add.gif.encrypted
  • from %ProgramFiles%\winbaram\winbaram.exe to %ProgramFiles%\winbaram\winbaram.exe.encrypted
  • from %ProgramFiles%\wincmd32\wincmd32.exe to %ProgramFiles%\wincmd32\wincmd32.exe.encrypted
  • from %ProgramFiles%\windowlist\windowlist.exe to %ProgramFiles%\windowlist\windowlist.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\velvetrose.css to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\velvetrose.css.encrypted
  • from %ProgramFiles%\windows sidebar\settings.ini to %ProgramFiles%\windows sidebar\settings.ini.encrypted
  • from %ProgramFiles%\winmail\winmail.exe to %ProgramFiles%\winmail\winmail.exe.encrypted
  • from %ProgramFiles%\winroute\winroute.exe to %ProgramFiles%\winroute\winroute.exe.encrypted
  • from %ProgramFiles%\winrar\zipnew.dat to %ProgramFiles%\winrar\zipnew.dat.encrypted
  • from %ProgramFiles%\winss\winss.exe to %ProgramFiles%\winss\winss.exe.encrypted
  • from %ProgramFiles%\winrar\zip64.sfx to %ProgramFiles%\winrar\zip64.sfx.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\error.gif to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\error.gif.encrypted
  • from %ProgramFiles%\zatutor\zatutor.exe to %ProgramFiles%\zatutor\zatutor.exe.encrypted
  • from %ProgramFiles%\wrctrl\wrctrl.exe to %ProgramFiles%\wrctrl\wrctrl.exe.encrypted
  • from %ProgramFiles%\ymsgr_tray\ymsgr_tray.exe to %ProgramFiles%\ymsgr_tray\ymsgr_tray.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\form.js to %ProgramFiles%\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\form.js.encrypted
  • from %ProgramFiles%\woool\woool.exe to %ProgramFiles%\woool\woool.exe.encrypted
  • from %ProgramFiles%\vcrmon\vcrmon.exe to %ProgramFiles%\vcrmon\vcrmon.exe.encrypted
  • from %ProgramFiles%\xcommsvr\xcommsvr.exe to %ProgramFiles%\xcommsvr\xcommsvr.exe.encrypted
  • from %ProgramFiles%\wow\wow.exe to %ProgramFiles%\wow\wow.exe.encrypted
  • from %ProgramFiles%\wradmin\wradmin.exe to %ProgramFiles%\wradmin\wradmin.exe.encrypted
  • from %ProgramFiles%\vettray\vettray.exe to %ProgramFiles%\vettray\vettray.exe.encrypted
  • from %ProgramFiles%\wsftpgui\wsftpgui.exe to %ProgramFiles%\wsftpgui\wsftpgui.exe.encrypted
  • from %ProgramFiles%\yahoomessenger\yahoomessenger.exe to %ProgramFiles%\yahoomessenger\yahoomessenger.exe.encrypted
  • from %ProgramFiles%\wsm\wsm.exe to %ProgramFiles%\wsm\wsm.exe.encrypted
  • from %ProgramFiles%\yahoosync\yahoosync.exe to %ProgramFiles%\yahoosync\yahoosync.exe.encrypted
  • from %ProgramFiles%\viritexp\viritexp.exe to %ProgramFiles%\viritexp\viritexp.exe.encrypted
  • from %ProgramFiles%\ybclient\ybclient.exe to %ProgramFiles%\ybclient\ybclient.exe.encrypted
  • from %ProgramFiles%\writespid\writespid.exe to %ProgramFiles%\writespid\writespid.exe.encrypted
  • from %ProgramFiles%\wsctool\wsctool.exe to %ProgramFiles%\wsctool\wsctool.exe.encrypted
  • from %ProgramFiles%\vba32pp3\vba32pp3.exe to %ProgramFiles%\vba32pp3\vba32pp3.exe.encrypted
  • from %ProgramFiles%\vbsntw\vbsntw.exe to %ProgramFiles%\vbsntw\vbsntw.exe.encrypted
  • from %ProgramFiles%\vba32ldr\vba32ldr.exe to %ProgramFiles%\vba32ldr\vba32ldr.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\msrtedit.dll to %ProgramFiles%\microsoft office\office14\msrtedit.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\msqry32.exe to %ProgramFiles%\microsoft office\office14\msqry32.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\mspub.tlb to %ProgramFiles%\microsoft office\office14\mspub.tlb.encrypted
  • from %ProgramFiles%\microsoft office\office14\mspub.exe.manifest to %ProgramFiles%\microsoft office\office14\mspub.exe.manifest.encrypted
  • from %ProgramFiles%\microsoft office\office14\mspub.exe to %ProgramFiles%\microsoft office\office14\mspub.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\mspst32.dll to %ProgramFiles%\microsoft office\office14\mspst32.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\msppt.olb to %ProgramFiles%\microsoft office\office14\msppt.olb.encrypted
  • from %ProgramFiles%\microsoft office\office14\msoutl.olb to %ProgramFiles%\microsoft office\office14\msoutl.olb.encrypted
  • from %ProgramFiles%\microsoft office\office14\msouc.exe to %ProgramFiles%\microsoft office\office14\msouc.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\msosync.exe to %ProgramFiles%\microsoft office\office14\msosync.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\msyubin7.dll to %ProgramFiles%\microsoft office\office14\msyubin7.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\msostyle.dll to %ProgramFiles%\microsoft office\office14\msostyle.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\mysl.ico to %ProgramFiles%\microsoft office\office14\mysl.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\msohevi.dll to %ProgramFiles%\microsoft office\office14\msohevi.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\mstordb.exe to %ProgramFiles%\microsoft office\office14\mstordb.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\msodcw.dll to %ProgramFiles%\microsoft office\office14\msodcw.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\msocfu.dll to %ProgramFiles%\microsoft office\office14\msocfu.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\msocf.dll to %ProgramFiles%\microsoft office\office14\msocf.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\mso0127.acl to %ProgramFiles%\microsoft office\office14\mso0127.acl.encrypted
  • from %ProgramFiles%\microsoft office\office14\msn.ico to %ProgramFiles%\microsoft office\office14\msn.ico.encrypted
  • from %ProgramFiles%\microsoft office\office14\mset7jp.kic to %ProgramFiles%\microsoft office\office14\mset7jp.kic.encrypted
  • from %ProgramFiles%\microsoft office\office14\mset7ge.kic to %ProgramFiles%\microsoft office\office14\mset7ge.kic.encrypted
  • from %ProgramFiles%\microsoft office\office14\mset7fr.kic to %ProgramFiles%\microsoft office\office14\mset7fr.kic.encrypted
  • from %ProgramFiles%\microsoft office\office14\mset7es.kic to %ProgramFiles%\microsoft office\office14\mset7es.kic.encrypted
  • from %ProgramFiles%\microsoft office\office14\mset7en.kic to %ProgramFiles%\microsoft office\office14\mset7en.kic.encrypted
  • from %ProgramFiles%\microsoft office\office14\mset7db.kic to %ProgramFiles%\microsoft office\office14\mset7db.kic.encrypted
  • from %ProgramFiles%\microsoft office\office14\msohtmed.exe to %ProgramFiles%\microsoft office\office14\msohtmed.exe.encrypted
  • from %ProgramFiles%\unoinfo\unoinfo.exe to %ProgramFiles%\unoinfo\unoinfo.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\msohev.dll to %ProgramFiles%\microsoft office\office14\msohev.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\mscss7wre_es.dub to %ProgramFiles%\microsoft office\office14\mscss7wre_es.dub.encrypted
  • from %ProgramFiles%\microsoft office\office14\msocfuiutilitiesdll.dll to %ProgramFiles%\microsoft office\office14\msocfuiutilitiesdll.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\mstore.exe to %ProgramFiles%\microsoft office\office14\mstore.exe.encrypted
  • from %ProgramFiles%\uninstalllsp\uninstalllsp.exe to %ProgramFiles%\uninstalllsp\uninstalllsp.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\onenote\sendtoonenote.ini to %ProgramFiles%\microsoft office\office14\onenote\sendtoonenote.ini.encrypted
  • from %ProgramFiles%\microsoft office\office14\onenote\sendtoonenotefilter.gpd to %ProgramFiles%\microsoft office\office14\onenote\sendtoonenotefilter.gpd.encrypted
  • from %ProgramFiles%\microsoft office\office14\omsmain.dll to %ProgramFiles%\microsoft office\office14\omsmain.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\olmapi32.dll to %ProgramFiles%\microsoft office\office14\olmapi32.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\omml2mml.xsl to %ProgramFiles%\microsoft office\office14\omml2mml.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\olkirmv.xml to %ProgramFiles%\microsoft office\office14\olkirmv.xml.encrypted
  • from %ProgramFiles%\trtddptr\trtddptr.exe to %ProgramFiles%\trtddptr\trtddptr.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\olkirm.xml to %ProgramFiles%\microsoft office\office14\olkirm.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\olkfstub.dll to %ProgramFiles%\microsoft office\office14\olkfstub.dll.encrypted
  • from %ProgramFiles%\twelvesky2\twelvesky2.exe to %ProgramFiles%\twelvesky2\twelvesky2.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\oisgraph.dll to %ProgramFiles%\microsoft office\office14\oisgraph.dll.encrypted
  • from %ProgramFiles%\una\una.exe to %ProgramFiles%\una\una.exe.encrypted
  • from %ProgramFiles%\uiscan\uiscan.exe to %ProgramFiles%\uiscan\uiscan.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\oisapp.dll to %ProgramFiles%\microsoft office\office14\oisapp.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\onenote\sendtoonenote.gpd to %ProgramFiles%\microsoft office\office14\onenote\sendtoonenote.gpd.encrypted
  • from %ProgramFiles%\microsoft office\office14\oimg.dll to %ProgramFiles%\microsoft office\office14\oimg.dll.encrypted
  • from %ProgramFiles%\uninstallcavs\uninstallcavs.exe to %ProgramFiles%\uninstallcavs\uninstallcavs.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\nl7models0011.dll to %ProgramFiles%\microsoft office\office14\nl7models0011.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\contactinfobb.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\contactinfobb.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\nl7lexicons0011.dll to %ProgramFiles%\microsoft office\office14\nl7lexicons0011.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\ois.exe to %ProgramFiles%\microsoft office\office14\ois.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\offxml.dll to %ProgramFiles%\microsoft office\office14\offxml.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\offrhd.dll to %ProgramFiles%\microsoft office\office14\offrhd.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\offowc.dll to %ProgramFiles%\microsoft office\office14\offowc.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\mscss7cm_fr.dub to %ProgramFiles%\microsoft office\office14\mscss7cm_fr.dub.encrypted
  • from %ProgramFiles%\microsoft office\office14\oemprint.cat to %ProgramFiles%\microsoft office\office14\oemprint.cat.encrypted
  • from %ProgramFiles%\microsoft office\office14\ocrhc.dat to %ProgramFiles%\microsoft office\office14\ocrhc.dat.encrypted
  • from %ProgramFiles%\microsoft office\office14\oart.dll to %ProgramFiles%\microsoft office\office14\oart.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\mscss7wre_fr.dub to %ProgramFiles%\microsoft office\office14\mscss7wre_fr.dub.encrypted
  • from %ProgramFiles%\microsoft office\office14\npauthz.dll to %ProgramFiles%\microsoft office\office14\npauthz.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\oartconv.dll to %ProgramFiles%\microsoft office\office14\oartconv.dll.encrypted
  • from %ProgramFiles%\uninstaller\uninstaller.exe to %ProgramFiles%\uninstaller\uninstaller.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\ocrvc.dat to %ProgramFiles%\microsoft office\office14\ocrvc.dat.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\cert98sp.poc to %ProgramFiles%\microsoft office\office14\pubwiz\cert98sp.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\camera.wav to %ProgramFiles%\microsoft office\office14\media\camera.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\mscol11.inf to %ProgramFiles%\microsoft office\office14\mscol11.inf.encrypted
  • from %ProgramFiles%\updaterui\updaterui.exe to %ProgramFiles%\updaterui\updaterui.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\arrow.wav to %ProgramFiles%\microsoft office\office14\media\arrow.wav.encrypted
  • from %ProgramFiles%\updater\updater.exe to %ProgramFiles%\updater\updater.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\lookup.dat to %ProgramFiles%\microsoft office\office14\lookup.dat.encrypted
  • from %ProgramFiles%\microsoft office\office14\library\solver\solver32.dll to %ProgramFiles%\microsoft office\office14\library\solver\solver32.dll.encrypted
  • from %ProgramFiles%\upgrepl\upgrepl.exe to %ProgramFiles%\upgrepl\upgrepl.exe.encrypted
  • from %ProgramFiles%\updclient\updclient.exe to %ProgramFiles%\updclient\updclient.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\library\solver\solver.xlam to %ProgramFiles%\microsoft office\office14\library\solver\solver.xlam.encrypted
  • from %ProgramFiles%\microsoft office\office14\library\analysis\procdb.xlam to %ProgramFiles%\microsoft office\office14\library\analysis\procdb.xlam.encrypted
  • from %ProgramFiles%\microsoft office\office14\mapiph.dll to %ProgramFiles%\microsoft office\office14\mapiph.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\cashreg.wav to %ProgramFiles%\microsoft office\office14\media\cashreg.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\library\analysis\funcres.xlam to %ProgramFiles%\microsoft office\office14\library\analysis\funcres.xlam.encrypted
  • from %ProgramFiles%\microsoft office\office14\infopathom\infopathomformservices\infopathomformservicesv12\microsoft.office.infopath.xml to %ProgramFiles%\microsoft office\office14\infopathom\infopathomformservices\infopathomformservicesv12\microsoft.office.infopath.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\impmail.dll to %ProgramFiles%\microsoft office\office14\impmail.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\applause.wav to %ProgramFiles%\microsoft office\office14\media\applause.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\chimes.wav to %ProgramFiles%\microsoft office\office14\media\chimes.wav.encrypted
  • from %ProgramFiles%\vba32ecm\vba32ecm.exe to %ProgramFiles%\vba32ecm\vba32ecm.exe.encrypted
  • from %ProgramFiles%\usdownloader\usdownloader.exe to %ProgramFiles%\usdownloader\usdownloader.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\xml files\spwaddin.xsd to %ProgramFiles%\microsoft office\office14\groove\xml files\spwaddin.xsd.encrypted
  • from %ProgramFiles%\microsoft office\office14\groovemn.exe to %ProgramFiles%\microsoft office\office14\groovemn.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\mstores.dll to %ProgramFiles%\microsoft office\office14\mstores.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\xml files\starterapplicationdescriptors.xml to %ProgramFiles%\microsoft office\office14\groove\xml files\starterapplicationdescriptors.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\xml files\startertooltemplates.xml to %ProgramFiles%\microsoft office\office14\groove\xml files\startertooltemplates.xml.encrypted
  • from %ProgramFiles%\upsobmaker\upsobmaker.exe to %ProgramFiles%\upsobmaker\upsobmaker.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove.exe to %ProgramFiles%\microsoft office\office14\groove.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\ieawsdc.dll to %ProgramFiles%\microsoft office\office14\ieawsdc.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\library\analysis\analys32.xll to %ProgramFiles%\microsoft office\office14\library\analysis\analys32.xll.encrypted
  • from %ProgramFiles%\microsoft office\office14\iecontentservice.exe to %ProgramFiles%\microsoft office\office14\iecontentservice.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\groove\xml files\starternotificationdescriptors.xml to %ProgramFiles%\microsoft office\office14\groove\xml files\starternotificationdescriptors.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\msword.olb to %ProgramFiles%\microsoft office\office14\msword.olb.encrypted
  • from %ProgramFiles%\microsoft office\office14\library\analysis\atpvbaen.xlam to %ProgramFiles%\microsoft office\office14\library\analysis\atpvbaen.xlam.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\bomb.wav to %ProgramFiles%\microsoft office\office14\media\bomb.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\breeze.wav to %ProgramFiles%\microsoft office\office14\media\breeze.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\explode.wav to %ProgramFiles%\microsoft office\office14\media\explode.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\msaexp30.dll to %ProgramFiles%\microsoft office\office14\msaexp30.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\msaccess.exe.manifest to %ProgramFiles%\microsoft office\office14\msaccess.exe.manifest.encrypted
  • from %ProgramFiles%\microsoft office\office14\msaccess.exe to %ProgramFiles%\microsoft office\office14\msaccess.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\nl7data0011.dll to %ProgramFiles%\microsoft office\office14\nl7data0011.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\msacc.olb to %ProgramFiles%\microsoft office\office14\msacc.olb.encrypted
  • from %ProgramFiles%\microsoft office\office14\morph9.dll to %ProgramFiles%\microsoft office\office14\morph9.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\mlshext.dll to %ProgramFiles%\microsoft office\office14\mlshext.dll.encrypted
  • from %ProgramFiles%\unopkg\unopkg.exe to %ProgramFiles%\unopkg\unopkg.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\mlcfg32.cpl to %ProgramFiles%\microsoft office\office14\mlcfg32.cpl.encrypted
  • from %ProgramFiles%\microsoft office\office14\misc.exe to %ProgramFiles%\microsoft office\office14\misc.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\mml2omml.xsl to %ProgramFiles%\microsoft office\office14\mml2omml.xsl.encrypted
  • from %ProgramFiles%\microsoft office\office14\mimedir.dll to %ProgramFiles%\microsoft office\office14\mimedir.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\mscss7cm_en.dub to %ProgramFiles%\microsoft office\office14\mscss7cm_en.dub.encrypted
  • from %ProgramFiles%\microsoft office\office14\microsoft.sharepoint.businessdata.administration.client.xml to %ProgramFiles%\microsoft office\office14\microsoft.sharepoint.businessdata.administration.client.xml.encrypted
  • from %ProgramFiles%\up2date\up2date.exe to %ProgramFiles%\up2date\up2date.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\drumroll.wav to %ProgramFiles%\microsoft office\office14\media\drumroll.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\suction.wav to %ProgramFiles%\microsoft office\office14\media\suction.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\click.wav to %ProgramFiles%\microsoft office\office14\media\click.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\mscss7cm_es.dub to %ProgramFiles%\microsoft office\office14\mscss7cm_es.dub.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\coin.wav to %ProgramFiles%\microsoft office\office14\media\coin.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\push.wav to %ProgramFiles%\microsoft office\office14\media\push.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\microsoft.businessdata.xml to %ProgramFiles%\microsoft office\office14\microsoft.businessdata.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\wind.wav to %ProgramFiles%\microsoft office\office14\media\wind.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\mscol11.ppd to %ProgramFiles%\microsoft office\office14\mscol11.ppd.encrypted
  • from %ProgramFiles%\microsoft office\office14\microsoft.office.businessapplications.runtime.xml to %ProgramFiles%\microsoft office\office14\microsoft.office.businessapplications.runtime.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\voltage.wav to %ProgramFiles%\microsoft office\office14\media\voltage.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\type.wav to %ProgramFiles%\microsoft office\office14\media\type.wav.encrypted
  • from %ProgramFiles%\unp_test\unp_test.exe to %ProgramFiles%\unp_test\unp_test.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\mscss7wre_en.dub to %ProgramFiles%\microsoft office\office14\mscss7wre_en.dub.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\laser.wav to %ProgramFiles%\microsoft office\office14\media\laser.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\hammer.wav to %ProgramFiles%\microsoft office\office14\media\hammer.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\media\whoosh.wav to %ProgramFiles%\microsoft office\office14\media\whoosh.wav.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105280.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105280.wmf.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105246.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105246.wmf.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\coupon.poc to %ProgramFiles%\microsoft office\office14\pubwiz\coupon.poc.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\dialog.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\dialog.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\contacts.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\contacts.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\comments.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\comments.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\2 top.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\2 top.accdt.encrypted
  • from %ProgramFiles%\oasrv\oasrv.exe to %ProgramFiles%\oasrv\oasrv.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\1 top.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\1 top.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\1 right.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\1 right.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\2 right.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\2 right.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\northwind.accdt to %ProgramFiles%\microsoft office\templates\1033\access\northwind.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\marketing projects.accdt to %ProgramFiles%\microsoft office\templates\1033\access\marketing projects.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\faculty.accdt to %ProgramFiles%\microsoft office\templates\1033\access\faculty.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\events.accdt to %ProgramFiles%\microsoft office\templates\1033\access\events.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\datatype\tags.accft to %ProgramFiles%\microsoft office\templates\1033\access\datatype\tags.accft.encrypted
  • from %ProgramFiles%\nwservice\nwservice.exe to %ProgramFiles%\nwservice\nwservice.exe.encrypted
  • from %ProgramFiles%\outlook\outlook.exe to %ProgramFiles%\outlook\outlook.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\issues.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\issues.accdt.encrypted
  • from %ProgramFiles%\ofcpfwsvc\ofcpfwsvc.exe to %ProgramFiles%\ofcpfwsvc\ofcpfwsvc.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\datatype\priority.accft to %ProgramFiles%\microsoft office\templates\1033\access\datatype\priority.accft.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\datatype\start end dates.accft to %ProgramFiles%\microsoft office\templates\1033\access\datatype\start end dates.accft.encrypted
  • from %ProgramFiles%\opera\opera.exe to %ProgramFiles%\opera\opera.exe.encrypted
  • from %ProgramFiles%\oladdin\oladdin.exe to %ProgramFiles%\oladdin\oladdin.exe.encrypted
  • from %ProgramFiles%\oget\oget.exe to %ProgramFiles%\oget\oget.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\datatype\phone.accft to %ProgramFiles%\microsoft office\templates\1033\access\datatype\phone.accft.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\datatype\payment type.accft to %ProgramFiles%\microsoft office\templates\1033\access\datatype\payment type.accft.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\datatype\name.accft to %ProgramFiles%\microsoft office\templates\1033\access\datatype\name.accft.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\datatype\category.accft to %ProgramFiles%\microsoft office\templates\1033\access\datatype\category.accft.encrypted
  • from %ProgramFiles%\onaccessinstaller\onaccessinstaller.exe to %ProgramFiles%\onaccessinstaller\onaccessinstaller.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\datatype\address.accft to %ProgramFiles%\microsoft office\templates\1033\access\datatype\address.accft.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\assets.accdt to %ProgramFiles%\microsoft office\templates\1033\access\assets.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\issues.accdt to %ProgramFiles%\microsoft office\templates\1033\access\issues.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\datatype\status.accft to %ProgramFiles%\microsoft office\templates\1033\access\datatype\status.accft.encrypted
  • from %ProgramFiles%\oaui\oaui.exe to %ProgramFiles%\oaui\oaui.exe.encrypted
  • from %ProgramFiles%\nvcut\nvcut.exe to %ProgramFiles%\nvcut\nvcut.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\wss\1100.accdt to %ProgramFiles%\microsoft office\templates\1033\access\wss\1100.accdt.encrypted
  • from %ProgramFiles%\nssserv\nssserv.exe to %ProgramFiles%\nssserv\nssserv.exe.encrypted
  • from %ProgramFiles%\nsmdtr\nsmdtr.exe to %ProgramFiles%\nsmdtr\nsmdtr.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\billingstatement.xltx to %ProgramFiles%\microsoft office\templates\1033\billingstatement.xltx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\apothecaryresume.dotx to %ProgramFiles%\microsoft office\templates\1033\apothecaryresume.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\apothecarymergeletter.dotx to %ProgramFiles%\microsoft office\templates\1033\apothecarymergeletter.dotx.encrypted
  • from %ProgramFiles%\ntoskrnl\ntoskrnl.exe to %ProgramFiles%\ntoskrnl\ntoskrnl.exe.encrypted
  • from %ProgramFiles%\nsstray\nsstray.exe to %ProgramFiles%\nsstray\nsstray.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\apothecaryletter.dotx to %ProgramFiles%\microsoft office\templates\1033\apothecaryletter.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\apothecarynewsletter.dotx to %ProgramFiles%\microsoft office\templates\1033\apothecarynewsletter.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\adjacencyresume.dotx to %ProgramFiles%\microsoft office\templates\1033\adjacencyresume.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\adjacencymergeletter.dotx to %ProgramFiles%\microsoft office\templates\1033\adjacencymergeletter.dotx.encrypted
  • from %ProgramFiles%\ntxconfig\ntxconfig.exe to %ProgramFiles%\ntxconfig\ntxconfig.exe.encrypted
  • from %ProgramFiles%\ntrtscan\ntrtscan.exe to %ProgramFiles%\ntrtscan\ntrtscan.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\list.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\list.accdt.encrypted
  • from %ProgramFiles%\oscheck\oscheck.exe to %ProgramFiles%\oscheck\oscheck.exe.encrypted
  • from %ProgramFiles%\npfmsg\npfmsg.exe to %ProgramFiles%\npfmsg\npfmsg.exe.encrypted
  • from %ProgramFiles%\nvcod\nvcod.exe to %ProgramFiles%\nvcod\nvcod.exe.encrypted
  • from %ProgramFiles%\nupgrade\nupgrade.exe to %ProgramFiles%\nupgrade\nupgrade.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\tasks.accdt to %ProgramFiles%\microsoft office\templates\1033\access\tasks.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\wss\107.accdt to %ProgramFiles%\microsoft office\templates\1033\access\wss\107.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\students.accdt to %ProgramFiles%\microsoft office\templates\1033\access\students.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\projects.accdt to %ProgramFiles%\microsoft office\templates\1033\access\projects.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\users.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\users.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\tasks.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\tasks.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\sales pipeline.accdt to %ProgramFiles%\microsoft office\templates\1033\access\sales pipeline.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\tabs.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\tabs.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\msgbox.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\msgbox.accdt.encrypted
  • from %ProgramFiles%\nvcte\nvcte.exe to %ProgramFiles%\nvcte\nvcte.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\media.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\media.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\adjacencyreport.dotx to %ProgramFiles%\microsoft office\templates\1033\adjacencyreport.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\adjacencyletter.dotx to %ProgramFiles%\microsoft office\templates\1033\adjacencyletter.dotx.encrypted
  • from %ProgramFiles%\outpost\outpost.exe to %ProgramFiles%\outpost\outpost.exe.encrypted
  • from %ProgramFiles%\microsoft office\stationery\1033\pawprint.gif to %ProgramFiles%\microsoft office\stationery\1033\pawprint.gif.encrypted
  • from %ProgramFiles%\pidgin\pidgin.exe to %ProgramFiles%\pidgin\pidgin.exe.encrypted
  • from %ProgramFiles%\pmagicbt\pmagicbt.exe to %ProgramFiles%\pmagicbt\pmagicbt.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\wordirm.xml to %ProgramFiles%\microsoft office\office14\wordirm.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\wordconv.exe to %ProgramFiles%\microsoft office\office14\wordconv.exe.encrypted
  • from %ProgramFiles%\polutil\polutil.exe to %ProgramFiles%\polutil\polutil.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\wordicon.exe to %ProgramFiles%\microsoft office\office14\wordicon.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\wordcnvpxy.cnv to %ProgramFiles%\microsoft office\office14\wordcnvpxy.cnv.encrypted
  • from %ProgramFiles%\microsoft office\office14\winword.exe to %ProgramFiles%\microsoft office\office14\winword.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\vviewer.dll to %ProgramFiles%\microsoft office\office14\vviewer.dll.encrypted
  • from %ProgramFiles%\pqbw\pqbw.exe to %ProgramFiles%\pqbw\pqbw.exe.encrypted
  • from %ProgramFiles%\pqboot32\pqboot32.exe to %ProgramFiles%\pqboot32\pqboot32.exe.encrypted
  • from %ProgramFiles%\ppfw\ppfw.exe to %ProgramFiles%\ppfw\ppfw.exe.encrypted
  • from %ProgramFiles%\postinstall\postinstall.exe to %ProgramFiles%\postinstall\postinstall.exe.encrypted
  • from %ProgramFiles%\pmagicnt\pmagicnt.exe to %ProgramFiles%\pmagicnt\pmagicnt.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\vviewdwg.dll to %ProgramFiles%\microsoft office\office14\vviewdwg.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\wordirmv.xml to %ProgramFiles%\microsoft office\office14\wordirmv.xml.encrypted
  • from %ProgramFiles%\pqpe9x\pqpe9x.exe to %ProgramFiles%\pqpe9x\pqpe9x.exe.encrypted
  • from %ProgramFiles%\pm8flash\pm8flash.exe to %ProgramFiles%\pm8flash\pm8flash.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\vpreview.exe to %ProgramFiles%\microsoft office\office14\vpreview.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\twrece.dll to %ProgramFiles%\microsoft office\office14\twrece.dll.encrypted
  • from %ProgramFiles%\prevxsetup\prevxsetup.exe to %ProgramFiles%\prevxsetup\prevxsetup.exe.encrypted
  • from %ProgramFiles%\processviewer\processviewer.exe to %ProgramFiles%\processviewer\processviewer.exe.encrypted
  • from %ProgramFiles%\privatebrowser\privatebrowser.exe to %ProgramFiles%\privatebrowser\privatebrowser.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\classicphotoalbum.potx to %ProgramFiles%\microsoft office\templates\1033\classicphotoalbum.potx.encrypted
  • from %ProgramFiles%\microsoft office\office14\twrecs.dll to %ProgramFiles%\microsoft office\office14\twrecs.dll.encrypted
  • from %ProgramFiles%\prevsrv\prevsrv.exe to %ProgramFiles%\prevsrv\prevsrv.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\urlredir.dll to %ProgramFiles%\microsoft office\office14\urlredir.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\visshe.dll to %ProgramFiles%\microsoft office\office14\visshe.dll.encrypted
  • from %ProgramFiles%\pqpe\pqpe.exe to %ProgramFiles%\pqpe\pqpe.exe.encrypted
  • from %ProgramFiles%\pqpent\pqpent.exe to %ProgramFiles%\pqpent\pqpent.exe.encrypted
  • from %ProgramFiles%\preupd\preupd.exe to %ProgramFiles%\preupd\preupd.exe.encrypted
  • from %ProgramFiles%\preconfig\preconfig.exe to %ProgramFiles%\preconfig\preconfig.exe.encrypted
  • from %ProgramFiles%\pmagic9x\pmagic9x.exe to %ProgramFiles%\pmagic9x\pmagic9x.exe.encrypted
  • from %ProgramFiles%\pmagic\pmagic.exe to %ProgramFiles%\pmagic\pmagic.exe.encrypted
  • from %ProgramFiles%\microsoft office\stationery\1033\offisupp.gif to %ProgramFiles%\microsoft office\stationery\1033\offisupp.gif.encrypted
  • from %ProgramFiles%\microsoft office\stationery\1033\jungle.gif to %ProgramFiles%\microsoft office\stationery\1033\jungle.gif.encrypted
  • from %ProgramFiles%\partinfo\partinfo.exe to %ProgramFiles%\partinfo\partinfo.exe.encrypted
  • from %ProgramFiles%\pavfires\pavfires.exe to %ProgramFiles%\pavfires\pavfires.exe.encrypted
  • from %ProgramFiles%\pavfnsvr\pavfnsvr.exe to %ProgramFiles%\pavfnsvr\pavfnsvr.exe.encrypted
  • from %ProgramFiles%\partin9x\partin9x.exe to %ProgramFiles%\partin9x\partin9x.exe.encrypted
  • from %ProgramFiles%\partinnt\partinnt.exe to %ProgramFiles%\partinnt\partinnt.exe.encrypted
  • from %ProgramFiles%\pavproxy\pavproxy.exe to %ProgramFiles%\pavproxy\pavproxy.exe.encrypted
  • from %ProgramFiles%\pavprot\pavprot.exe to %ProgramFiles%\pavprot\pavprot.exe.encrypted
  • from %ProgramFiles%\pavkre\pavkre.exe to %ProgramFiles%\pavkre\pavkre.exe.encrypted
  • from %ProgramFiles%\pavprsrv\pavprsrv.exe to %ProgramFiles%\pavprsrv\pavprsrv.exe.encrypted
  • from %ProgramFiles%\microsoft office\stationery\1033\dadshirt.gif to %ProgramFiles%\microsoft office\stationery\1033\dadshirt.gif.encrypted
  • from %ProgramFiles%\microsoft office\stationery\1033\currency.gif to %ProgramFiles%\microsoft office\stationery\1033\currency.gif.encrypted
  • from %ProgramFiles%\microsoft office\stationery\1033\judgesch.gif to %ProgramFiles%\microsoft office\stationery\1033\judgesch.gif.encrypted
  • from %ProgramFiles%\microsoft office\office14\xpage3c.dll to %ProgramFiles%\microsoft office\office14\xpage3c.dll.encrypted
  • from %ProgramFiles%\partin\partin.exe to %ProgramFiles%\partin\partin.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\xocr3.psp to %ProgramFiles%\microsoft office\office14\xocr3.psp.encrypted
  • from %ProgramFiles%\microsoft office\office14\wwlib.dll to %ProgramFiles%\microsoft office\office14\wwlib.dll.encrypted
  • from %ProgramFiles%\pm\pm.exe to %ProgramFiles%\pm\pm.exe.encrypted
  • from %ProgramFiles%\pertsk\pertsk.exe to %ProgramFiles%\pertsk\pertsk.exe.encrypted
  • from %ProgramFiles%\pavsrv51\pavsrv51.exe to %ProgramFiles%\pavsrv51\pavsrv51.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\xml2word.xsl to %ProgramFiles%\microsoft office\office14\xml2word.xsl.encrypted
  • from %ProgramFiles%\pccntmon\pccntmon.exe to %ProgramFiles%\pccntmon\pccntmon.exe.encrypted
  • from %ProgramFiles%\pccguide\pccguide.exe to %ProgramFiles%\pccguide\pccguide.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\twrecc.dll to %ProgramFiles%\microsoft office\office14\twrecc.dll.encrypted
  • from %ProgramFiles%\pcctlcom\pcctlcom.exe to %ProgramFiles%\pcctlcom\pcctlcom.exe.encrypted
  • from %ProgramFiles%\pctav\pctav.exe to %ProgramFiles%\pctav\pctav.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\blacktieletter.dotx to %ProgramFiles%\microsoft office\templates\1033\blacktieletter.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\xlicons.exe to %ProgramFiles%\microsoft office\office14\xlicons.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\xlcprtid.xml to %ProgramFiles%\microsoft office\office14\xlcprtid.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\xlcall32.dll to %ProgramFiles%\microsoft office\office14\xlcall32.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\ximage3b.dll to %ProgramFiles%\microsoft office\office14\ximage3b.dll.encrypted
  • from %ProgramFiles%\pccpfw\pccpfw.exe to %ProgramFiles%\pccpfw\pccpfw.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\twstruct.dll to %ProgramFiles%\microsoft office\office14\twstruct.dll.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\blacktienewsletter.dotx to %ProgramFiles%\microsoft office\templates\1033\blacktienewsletter.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\equitymergeletter.dotx to %ProgramFiles%\microsoft office\templates\1033\equitymergeletter.dotx.encrypted
  • from %ProgramFiles%\monlite\monlite.exe to %ProgramFiles%\monlite\monlite.exe.encrypted
  • from %ProgramFiles%\mpftray\mpftray.exe to %ProgramFiles%\mpftray\mpftray.exe.encrypted
  • from %ProgramFiles%\miro\miro.exe to %ProgramFiles%\miro\miro.exe.encrypted
  • from %ProgramFiles%\mpssvc\mpssvc.exe to %ProgramFiles%\mpssvc\mpssvc.exe.encrypted
  • from %ProgramFiles%\mir3game\mir3game.exe to %ProgramFiles%\mir3game\mir3game.exe.encrypted
  • from %ProgramFiles%\miranda32\miranda32.exe to %ProgramFiles%\miranda32\miranda32.exe.encrypted
  • from %ProgramFiles%\microsoft sync framework\v1.0\runtime\x64\resources\1033\synchronization.rll to %ProgramFiles%\microsoft sync framework\v1.0\runtime\x64\resources\1033\synchronization.rll.encrypted
  • from %ProgramFiles%\msbuild\microsoft\windows workflow foundation\v3.0\workflow.visualbasic.targets to %ProgramFiles%\msbuild\microsoft\windows workflow foundation\v3.0\workflow.visualbasic.targets.encrypted
  • from %ProgramFiles%\msbuild\microsoft\windows workflow foundation\v3.0\workflow.targets to %ProgramFiles%\msbuild\microsoft\windows workflow foundation\v3.0\workflow.targets.encrypted
  • from %ProgramFiles%\microsoft office\templates\presentation designs\maple.gif to %ProgramFiles%\microsoft office\templates\presentation designs\maple.gif.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\widescreenpresentation.potx to %ProgramFiles%\microsoft office\templates\1033\widescreenpresentation.potx.encrypted
  • from %ProgramFiles%\msn6\msn6.exe to %ProgramFiles%\msn6\msn6.exe.encrypted
  • from %ProgramFiles%\msmpsvc\msmpsvc.exe to %ProgramFiles%\msmpsvc\msmpsvc.exe.encrypted
  • from %ProgramFiles%\mp3toystray\mp3toystray.exe to %ProgramFiles%\mp3toystray\mp3toystray.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\personalmonthlybudget.xltx to %ProgramFiles%\microsoft office\templates\1033\personalmonthlybudget.xltx.encrypted
  • from %ProgramFiles%\monsysnt\monsysnt.exe to %ProgramFiles%\monsysnt\monsysnt.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\urbanphotoalbum.potx to %ProgramFiles%\microsoft office\templates\1033\urbanphotoalbum.potx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\urbanmergefax.dotx to %ProgramFiles%\microsoft office\templates\1033\urbanmergefax.dotx.encrypted
  • from %ProgramFiles%\mva\mva.exe to %ProgramFiles%\mva\mva.exe.encrypted
  • from %ProgramFiles%\msnmsgr\msnmsgr.exe to %ProgramFiles%\msnmsgr\msnmsgr.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\urbanletter.dotx to %ProgramFiles%\microsoft office\templates\1033\urbanletter.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\urbanmergeletter.dotx to %ProgramFiles%\microsoft office\templates\1033\urbanmergeletter.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\training.potx to %ProgramFiles%\microsoft office\templates\1033\training.potx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\timecard.xltx to %ProgramFiles%\microsoft office\templates\1033\timecard.xltx.encrypted
  • from %ProgramFiles%\myagtsvc\myagtsvc.exe to %ProgramFiles%\myagtsvc\myagtsvc.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\salesreport.xltx to %ProgramFiles%\microsoft office\templates\1033\salesreport.xltx.encrypted
  • from %ProgramFiles%\mvc\mvc.exe to %ProgramFiles%\mvc\mvc.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\projectstatusreport.potx to %ProgramFiles%\microsoft office\templates\1033\projectstatusreport.potx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\pitchbook.potx to %ProgramFiles%\microsoft office\templates\1033\pitchbook.potx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\urbanreport.dotx to %ProgramFiles%\microsoft office\templates\1033\urbanreport.dotx.encrypted
  • from %ProgramFiles%\msimn\msimn.exe to %ProgramFiles%\msimn\msimn.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\urbanresume.dotx to %ProgramFiles%\microsoft office\templates\1033\urbanresume.dotx.encrypted
  • from %ProgramFiles%\mp3theater\mp3theater.exe to %ProgramFiles%\mp3theater\mp3theater.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\bzcard11.poc to %ProgramFiles%\microsoft office\office14\pubwiz\bzcard11.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\microsoft.office.businessdata.xml to %ProgramFiles%\microsoft office\office14\microsoft.office.businessdata.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\microsoft.office.businessapplications.runtimeui.xml to %ProgramFiles%\microsoft office\office14\microsoft.office.businessapplications.runtimeui.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\namecontrolserver.exe to %ProgramFiles%\microsoft office\office14\namecontrolserver.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\name.dll to %ProgramFiles%\microsoft office\office14\name.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\namecontrolproxy.dll to %ProgramFiles%\microsoft office\office14\namecontrolproxy.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\omsxp32.dll to %ProgramFiles%\microsoft office\office14\omsxp32.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\outlook.exe.manifest to %ProgramFiles%\microsoft office\office14\outlook.exe.manifest.encrypted
  • from %ProgramFiles%\microsoft office\office14\pptirmv.xml to %ProgramFiles%\microsoft office\office14\pptirmv.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\calhm.poc to %ProgramFiles%\microsoft office\office14\pubwiz\calhm.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\calendar.xml to %ProgramFiles%\microsoft office\office14\pubwiz\calendar.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\calendar.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\calendar.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\bzcrd98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\bzcrd98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pptirm.xml to %ProgramFiles%\microsoft office\office14\pptirm.xml.encrypted
  • from %ProgramFiles%\mp3tray\mp3tray.exe to %ProgramFiles%\mp3tray\mp3tray.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\originresume.dotx to %ProgramFiles%\microsoft office\templates\1033\originresume.dotx.encrypted
  • from %ProgramFiles%\microsoft office\office14\microsoft.office.interop.infopath.semitrust.xml to %ProgramFiles%\microsoft office\office14\microsoft.office.interop.infopath.semitrust.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\bs53boxs.poc to %ProgramFiles%\microsoft office\office14\pubwiz\bs53boxs.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\bs2barb.poc to %ProgramFiles%\microsoft office\office14\pubwiz\bs2barb.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\bs4boxes.poc to %ProgramFiles%\microsoft office\office14\pubwiz\bs4boxes.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgcinfo.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgcinfo.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgwebbtn.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgwebbtn.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\navbrph2.poc to %ProgramFiles%\microsoft office\office14\pubwiz\navbrph2.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\navbrph1.poc to %ProgramFiles%\microsoft office\office14\pubwiz\navbrph1.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\wsidbr98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\wsidbr98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\sidbar98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\sidbar98.poc.encrypted
  • from %ProgramFiles%\microsoft office\stationery\1033\techtool.gif to %ProgramFiles%\microsoft office\stationery\1033\techtool.gif.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\charitable contributions.accdt to %ProgramFiles%\microsoft office\templates\1033\access\charitable contributions.accdt.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\contacts.accdt to %ProgramFiles%\microsoft office\templates\1033\access\contacts.accdt.encrypted
  • from %ProgramFiles%\mp3toys\mp3toys.exe to %ProgramFiles%\mp3toys\mp3toys.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\bzcardhm.poc to %ProgramFiles%\microsoft office\office14\pubwiz\bzcardhm.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\bzcd98sp.poc to %ProgramFiles%\microsoft office\office14\pubwiz\bzcd98sp.poc.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\originreport.dotx to %ProgramFiles%\microsoft office\templates\1033\originreport.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\originmergeletter.dotx to %ProgramFiles%\microsoft office\templates\1033\originmergeletter.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\fax\equityfax.dotx to %ProgramFiles%\microsoft office\templates\1033\fax\equityfax.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\executivereport.dotx to %ProgramFiles%\microsoft office\templates\1033\executivereport.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\executivenewsletter.dotx to %ProgramFiles%\microsoft office\templates\1033\executivenewsletter.dotx.encrypted
  • from %ProgramFiles%\neowatchtray\neowatchtray.exe to %ProgramFiles%\neowatchtray\neowatchtray.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\executiveletter.dotx to %ProgramFiles%\microsoft office\templates\1033\executiveletter.dotx.encrypted
  • from %ProgramFiles%\nod32\nod32.exe to %ProgramFiles%\nod32\nod32.exe.encrypted
  • from %ProgramFiles%\nod\nod.exe to %ProgramFiles%\nod\nod.exe.encrypted
  • from %ProgramFiles%\nisoptui\nisoptui.exe to %ProgramFiles%\nisoptui\nisoptui.exe.encrypted
  • from %ProgramFiles%\netxray\netxray.exe to %ProgramFiles%\netxray\netxray.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\executivemergeletter.dotx to %ProgramFiles%\microsoft office\templates\1033\executivemergeletter.dotx.encrypted
  • from %ProgramFiles%\netstatviewer\netstatviewer.exe to %ProgramFiles%\netstatviewer\netstatviewer.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\essentialreport.dotx to %ProgramFiles%\microsoft office\templates\1033\essentialreport.dotx.encrypted
  • from %ProgramFiles%\nod32kui\nod32kui.exe to %ProgramFiles%\nod32kui\nod32kui.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\expensereport.xltx to %ProgramFiles%\microsoft office\templates\1033\expensereport.xltx.encrypted
  • from %ProgramFiles%\nod32krn\nod32krn.exe to %ProgramFiles%\nod32krn\nod32krn.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\executiveresume.dotx to %ProgramFiles%\microsoft office\templates\1033\executiveresume.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\essentialletter.dotx to %ProgramFiles%\microsoft office\templates\1033\essentialletter.dotx.encrypted
  • from %ProgramFiles%\neowatchlog\neowatchlog.exe to %ProgramFiles%\neowatchlog\neowatchlog.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\essentialmergeletter.dotx to %ProgramFiles%\microsoft office\templates\1033\essentialmergeletter.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\blacktieresume.dotx to %ProgramFiles%\microsoft office\templates\1033\blacktieresume.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\blog.dotx to %ProgramFiles%\microsoft office\templates\1033\blog.dotx.encrypted
  • from %ProgramFiles%\npavtray\npavtray.exe to %ProgramFiles%\npavtray\npavtray.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\bloodpressuretracker.xltx to %ProgramFiles%\microsoft office\templates\1033\bloodpressuretracker.xltx.encrypted
  • from %ProgramFiles%\mpeng\mpeng.exe to %ProgramFiles%\mpeng\mpeng.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\contemporaryphotoalbum.potx to %ProgramFiles%\microsoft office\templates\1033\contemporaryphotoalbum.potx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\equityletter.dotx to %ProgramFiles%\microsoft office\templates\1033\equityletter.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\equitymergefax.dotx to %ProgramFiles%\microsoft office\templates\1033\equitymergefax.dotx.encrypted
  • from %ProgramFiles%\notifyha\notifyha.exe to %ProgramFiles%\notifyha\notifyha.exe.encrypted
  • from %ProgramFiles%\notstart\notstart.exe to %ProgramFiles%\notstart\notstart.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\equityreport.dotx to %ProgramFiles%\microsoft office\templates\1033\equityreport.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\essentialresume.dotx to %ProgramFiles%\microsoft office\templates\1033\essentialresume.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\equityresume.dotx to %ProgramFiles%\microsoft office\templates\1033\equityresume.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\fax\medianfax.dotx to %ProgramFiles%\microsoft office\templates\1033\fax\medianfax.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\introducingpowerpoint2010.potx to %ProgramFiles%\microsoft office\templates\1033\introducingpowerpoint2010.potx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\quizshow.potx to %ProgramFiles%\microsoft office\templates\1033\quizshow.potx.encrypted
  • from %ProgramFiles%\myagttry\myagttry.exe to %ProgramFiles%\myagttry\myagttry.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\orielresume.dotx to %ProgramFiles%\microsoft office\templates\1033\orielresume.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\originletter.dotx to %ProgramFiles%\microsoft office\templates\1033\originletter.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\orielreport.dotx to %ProgramFiles%\microsoft office\templates\1033\orielreport.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\orielmergeletter.dotx to %ProgramFiles%\microsoft office\templates\1033\orielmergeletter.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\orielletter.dotx to %ProgramFiles%\microsoft office\templates\1033\orielletter.dotx.encrypted
  • from %ProgramFiles%\navapsvc\navapsvc.exe to %ProgramFiles%\navapsvc\navapsvc.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\planners.one to %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\planners.one.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\designer.one to %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\designer.one.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\orielmergefax.dotx to %ProgramFiles%\microsoft office\templates\1033\orielmergefax.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\business.one to %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\business.one.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\academic.one to %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\academic.one.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\blank.one to %ProgramFiles%\microsoft office\templates\1033\onenote\14\stationery\blank.one.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\onenote\14\notebook templates\notebook03.onepkg to %ProgramFiles%\microsoft office\templates\1033\onenote\14\notebook templates\notebook03.onepkg.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\originmergefax.dotx to %ProgramFiles%\microsoft office\templates\1033\originmergefax.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\office word 2003 look.dotx to %ProgramFiles%\microsoft office\templates\1033\office word 2003 look.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\fax\originfax.dotx to %ProgramFiles%\microsoft office\templates\1033\fax\originfax.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\fax\orielfax.dotx to %ProgramFiles%\microsoft office\templates\1033\fax\orielfax.dotx.encrypted
  • from %ProgramFiles%\navw32\navw32.exe to %ProgramFiles%\navw32\navw32.exe.encrypted
  • from %ProgramFiles%\navstub\navstub.exe to %ProgramFiles%\navstub\navstub.exe.encrypted
  • from %ProgramFiles%\navlu32\navlu32.exe to %ProgramFiles%\navlu32\navlu32.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\medianreport.dotx to %ProgramFiles%\microsoft office\templates\1033\medianreport.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\medianresume.dotx to %ProgramFiles%\microsoft office\templates\1033\medianresume.dotx.encrypted
  • from %ProgramFiles%\protect\protect.exe to %ProgramFiles%\protect\protect.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\medianmergeletter.dotx to %ProgramFiles%\microsoft office\templates\1033\medianmergeletter.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\medianletter.dotx to %ProgramFiles%\microsoft office\templates\1033\medianletter.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\blacktiemergeletter.dotx to %ProgramFiles%\microsoft office\templates\1033\blacktiemergeletter.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\medianmergefax.dotx to %ProgramFiles%\microsoft office\templates\1033\medianmergefax.dotx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\loanamortization.xltx to %ProgramFiles%\microsoft office\templates\1033\loanamortization.xltx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\fiverules.potx to %ProgramFiles%\microsoft office\templates\1033\fiverules.potx.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\fax\urbanfax.dotx to %ProgramFiles%\microsoft office\templates\1033\fax\urbanfax.dotx.encrypted
  • from %ProgramFiles%\navwnt\navwnt.exe to %ProgramFiles%\navwnt\navwnt.exe.encrypted
  • from %ProgramFiles%\microsoft office\templates\1033\access\part\details.accdt to %ProgramFiles%\microsoft office\templates\1033\access\part\details.accdt.encrypted
  • from %ProgramFiles%\microsoft office\office14\tworient.dll to %ProgramFiles%\microsoft office\office14\tworient.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\headingbb.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\headingbb.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\greeting.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\greeting.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\greet11.poc to %ProgramFiles%\microsoft office\office14\pubwiz\greet11.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\headingbb.poc to %ProgramFiles%\microsoft office\office14\pubwiz\headingbb.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\gift98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\gift98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\gift.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\gift.dpv.encrypted
  • from %ProgramFiles%\seccenter\seccenter.exe to %ProgramFiles%\seccenter\seccenter.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\gift.xml to %ProgramFiles%\microsoft office\office14\pubwiz\gift.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\fs3box.poc to %ProgramFiles%\microsoft office\office14\pubwiz\fs3box.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\form98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\form98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\foldproj.xml to %ProgramFiles%\microsoft office\office14\pubwiz\foldproj.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\formctl.poc to %ProgramFiles%\microsoft office\office14\pubwiz\formctl.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\foldproj.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\foldproj.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\invite.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\invite.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\invite.xml to %ProgramFiles%\microsoft office\office14\pubwiz\invite.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\greeting.xml to %ProgramFiles%\microsoft office\office14\pubwiz\greeting.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\flyerhm.poc to %ProgramFiles%\microsoft office\office14\pubwiz\flyerhm.poc.encrypted
  • from %ProgramFiles%\simpress\simpress.exe to %ProgramFiles%\simpress\simpress.exe.encrypted
  • from %ProgramFiles%\sigtool\sigtool.exe to %ProgramFiles%\sigtool\sigtool.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\flyer.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\flyer.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\fly98sp.poc to %ProgramFiles%\microsoft office\office14\pubwiz\fly98sp.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\fezip.poc to %ProgramFiles%\microsoft office\office14\pubwiz\fezip.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\envhm.poc to %ProgramFiles%\microsoft office\office14\pubwiz\envhm.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\envelope.xml to %ProgramFiles%\microsoft office\office14\pubwiz\envelope.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\envelope.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\envelope.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\env98sp.poc to %ProgramFiles%\microsoft office\office14\pubwiz\env98sp.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\flyer11.poc to %ProgramFiles%\microsoft office\office14\pubwiz\flyer11.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\env98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\env98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\env11.poc to %ProgramFiles%\microsoft office\office14\pubwiz\env11.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\flyer98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\flyer98.poc.encrypted
  • from %ProgramFiles%\sfagent\sfagent.exe to %ProgramFiles%\sfagent\sfagent.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\flyer.xml to %ProgramFiles%\microsoft office\office14\pubwiz\flyer.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\emailmod.poc to %ProgramFiles%\microsoft office\office14\pubwiz\emailmod.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\email11.poc to %ProgramFiles%\microsoft office\office14\pubwiz\email11.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\email.xml to %ProgramFiles%\microsoft office\office14\pubwiz\email.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\picstyles.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\picstyles.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\piccap98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\piccap98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\orig98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\orig98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\newshm.poc to %ProgramFiles%\microsoft office\office14\pubwiz\newshm.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\news98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\news98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\news11.poc to %ProgramFiles%\microsoft office\office14\pubwiz\news11.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\postcd11.poc to %ProgramFiles%\microsoft office\office14\pubwiz\postcd11.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\news.xml to %ProgramFiles%\microsoft office\office14\pubwiz\news.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\news.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\news.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\navbar11.poc to %ProgramFiles%\microsoft office\office14\pubwiz\navbar11.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\msthed98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\msthed98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\menu98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\menu98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\logo98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\logo98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\pnctuate.poc to %ProgramFiles%\microsoft office\office14\pubwiz\pnctuate.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\invite11.poc to %ProgramFiles%\microsoft office\office14\pubwiz\invite11.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\menu.xml to %ProgramFiles%\microsoft office\office14\pubwiz\menu.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\lthdhm.poc to %ProgramFiles%\microsoft office\office14\pubwiz\lthdhm.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\lthd98sp.poc to %ProgramFiles%\microsoft office\office14\pubwiz\lthd98sp.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\lthd98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\lthd98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\navbarv.poc to %ProgramFiles%\microsoft office\office14\pubwiz\navbarv.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\lthd11.poc to %ProgramFiles%\microsoft office\office14\pubwiz\lthd11.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\lineact.poc to %ProgramFiles%\microsoft office\office14\pubwiz\lineact.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\letthead.xml to %ProgramFiles%\microsoft office\office14\pubwiz\letthead.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\letthead.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\letthead.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\labelhm.poc to %ProgramFiles%\microsoft office\office14\pubwiz\labelhm.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\label98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\label98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\label.xml to %ProgramFiles%\microsoft office\office14\pubwiz\label.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\label.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\label.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\menu.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\menu.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\marquee.poc to %ProgramFiles%\microsoft office\office14\pubwiz\marquee.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\main.xml to %ProgramFiles%\microsoft office\office14\pubwiz\main.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\email.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\email.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgmasthd.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgmasthd.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgzipc.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgzipc.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dglogo.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dglogo.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dglogo.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dglogo.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dglinacc.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dglinacc.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgmarq.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgmarq.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dglinacc.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dglinacc.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgheading.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgheading.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgdots.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgdots.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgcoupon.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgcoupon.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgcoupon.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgcoupon.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgchkbrd.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgchkbrd.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgchkbrd.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgchkbrd.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgnavbar.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgnavbar.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgcal.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgcal.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgcal.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgcal.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgmain.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgmain.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgboxes.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgboxes.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgdots.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgdots.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgaccbar.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgaccbar.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgaccbar.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgaccbar.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgaccbox.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgaccbox.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgad.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgad.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\postcard.xml to %ProgramFiles%\microsoft office\office14\pubwiz\postcard.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgad.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgad.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgatnget.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgatnget.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgatnget.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgatnget.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgbarbll.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgbarbll.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgbarbll.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgbarbll.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgborder.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgborder.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgboxes.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgboxes.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgborder.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgborder.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgwebcal.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgwebcal.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgmarq.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgmarq.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgnavbar.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgnavbar.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgpiccap.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgpiccap.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgzip.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgzip.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgwebsbr.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgwebsbr.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgwebsbr.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgwebsbr.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgwebref.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgwebref.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dots.poc to %ProgramFiles%\microsoft office\office14\pubwiz\dots.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgwebpqt.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgwebpqt.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgwebpqt.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgwebpqt.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgwebhd.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgwebhd.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgwebhd.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgwebhd.xml.encrypted
  • from %ProgramFiles%\skype\skype.exe to %ProgramFiles%\skype\skype.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgwebcal.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgwebcal.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgwebbtn.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgwebbtn.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgwebad.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgwebad.xml.encrypted
  • from %ProgramFiles%\sitecli\sitecli.exe to %ProgramFiles%\sitecli\sitecli.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgtoc.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgtoc.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgpquot.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgpquot.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgpquot.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgpquot.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dvdhm.poc to %ProgramFiles%\microsoft office\office14\pubwiz\dvdhm.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgpiccap.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgpiccap.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgsidebr.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgsidebr.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgtoc.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgtoc.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgtear.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgtear.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgstoryvert.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgstoryvert.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\pictph.poc to %ProgramFiles%\microsoft office\office14\pubwiz\pictph.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgstory.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgstory.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgsidebr.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgsidebr.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgrepfrm.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgrepfrm.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\post98sp.poc to %ProgramFiles%\microsoft office\office14\pubwiz\post98sp.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgrepfrm.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgrepfrm.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgpunct.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgpunct.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgpunct.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgpunct.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgsidebrv.xml to %ProgramFiles%\microsoft office\office14\pubwiz\dgsidebrv.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\postcard.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\postcard.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\postcd98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\postcd98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\twcutlin.dll to %ProgramFiles%\microsoft office\office14\twcutlin.dll.encrypted
  • from %ProgramFiles%\remover\remover.exe to %ProgramFiles%\remover\remover.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\socialprovider.dll to %ProgramFiles%\microsoft office\office14\socialprovider.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\socialconnector.dll to %ProgramFiles%\microsoft office\office14\socialconnector.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\slerror.xml to %ProgramFiles%\microsoft office\office14\slerror.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\sketchpadtestschema.xml to %ProgramFiles%\microsoft office\office14\sketchpadtestschema.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\soa.dll to %ProgramFiles%\microsoft office\office14\soa.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\setlang.exe to %ProgramFiles%\microsoft office\office14\setlang.exe.encrypted
  • from %ProgramFiles%\rescue\rescue.exe to %ProgramFiles%\rescue\rescue.exe.encrypted
  • from %ProgramFiles%\rfwmain\rfwmain.exe to %ProgramFiles%\rfwmain\rfwmain.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\seqchk10.dll to %ProgramFiles%\microsoft office\office14\seqchk10.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\sharepointprovider.dll to %ProgramFiles%\microsoft office\office14\sharepointprovider.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\sendto.dll to %ProgramFiles%\microsoft office\office14\sendto.dll.encrypted
  • from %ProgramFiles%\qip\qip.exe to %ProgramFiles%\qip\qip.exe.encrypted
  • from %ProgramFiles%\qrtfix\qrtfix.exe to %ProgramFiles%\qrtfix\qrtfix.exe.encrypted
  • from %ProgramFiles%\removeit\removeit.exe to %ProgramFiles%\removeit\removeit.exe.encrypted
  • from %ProgramFiles%\rq\rq.exe to %ProgramFiles%\rq\rq.exe.encrypted
  • from %ProgramFiles%\runsetup\runsetup.exe to %ProgramFiles%\runsetup\runsetup.exe.encrypted
  • from %ProgramFiles%\rulaunch\rulaunch.exe to %ProgramFiles%\rulaunch\rulaunch.exe.encrypted
  • from %ProgramFiles%\safari\safari.exe to %ProgramFiles%\safari\safari.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\scnpst32.dll to %ProgramFiles%\microsoft office\office14\scnpst32.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\scanpst.exe to %ProgramFiles%\microsoft office\office14\scanpst.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\saext.dll to %ProgramFiles%\microsoft office\office14\saext.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\rtfhtml.dll to %ProgramFiles%\microsoft office\office14\rtfhtml.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\rswop.icm to %ProgramFiles%\microsoft office\office14\rswop.icm.encrypted
  • from %ProgramFiles%\sarcli\sarcli.exe to %ProgramFiles%\sarcli\sarcli.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\reverse.dll to %ProgramFiles%\microsoft office\office14\reverse.dll.encrypted
  • from %ProgramFiles%\sargui\sargui.exe to %ProgramFiles%\sargui\sargui.exe.encrypted
  • from %ProgramFiles%\savadminservice\savadminservice.exe to %ProgramFiles%\savadminservice\savadminservice.exe.encrypted
  • from %ProgramFiles%\rtvscan\rtvscan.exe to %ProgramFiles%\rtvscan\rtvscan.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\segoechess.ttf to %ProgramFiles%\microsoft office\office14\segoechess.ttf.encrypted
  • from %ProgramFiles%\microsoft office\office14\scnpst64.dll to %ProgramFiles%\microsoft office\office14\scnpst64.dll.encrypted
  • from %ProgramFiles%\qklez\qklez.exe to %ProgramFiles%\qklez\qklez.exe.encrypted
  • from %ProgramFiles%\quaranti\quaranti.exe to %ProgramFiles%\quaranti\quaranti.exe.encrypted
  • from %ProgramFiles%\realmon\realmon.exe to %ProgramFiles%\realmon\realmon.exe.encrypted
  • from %ProgramFiles%\psctrls\psctrls.exe to %ProgramFiles%\psctrls\psctrls.exe.encrypted
  • from %ProgramFiles%\pshost\pshost.exe to %ProgramFiles%\pshost\pshost.exe.encrypted
  • from %ProgramFiles%\psimsvc\psimsvc.exe to %ProgramFiles%\psimsvc\psimsvc.exe.encrypted
  • from %ProgramFiles%\pxl1\pxl1.exe to %ProgramFiles%\pxl1\pxl1.exe.encrypted
  • from %ProgramFiles%\pxconsole\pxconsole.exe to %ProgramFiles%\pxconsole\pxconsole.exe.encrypted
  • from %ProgramFiles%\pxl\pxl.exe to %ProgramFiles%\pxl\pxl.exe.encrypted
  • from %ProgramFiles%\pxsupport\pxsupport.exe to %ProgramFiles%\pxsupport\pxsupport.exe.encrypted
  • from %ProgramFiles%\pxagent\pxagent.exe to %ProgramFiles%\pxagent\pxagent.exe.encrypted
  • from %ProgramFiles%\ps\ps.exe to %ProgramFiles%\ps\ps.exe.encrypted
  • from %ProgramFiles%\pxreset\pxreset.exe to %ProgramFiles%\pxreset\pxreset.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\twcutchr.dll to %ProgramFiles%\microsoft office\office14\twcutchr.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\thocrapi.dll to %ProgramFiles%\microsoft office\office14\thocrapi.dll.encrypted
  • from %ProgramFiles%\qhwscsvc\qhwscsvc.exe to %ProgramFiles%\qhwscsvc\qhwscsvc.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\thocr.psp to %ProgramFiles%\microsoft office\office14\thocr.psp.encrypted
  • from %ProgramFiles%\microsoft office\office14\twlay32.dll to %ProgramFiles%\microsoft office\office14\twlay32.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\subscription.xsd to %ProgramFiles%\microsoft office\office14\subscription.xsd.encrypted
  • from %ProgramFiles%\quickstart\quickstart.exe to %ProgramFiles%\quickstart\quickstart.exe.encrypted
  • from %ProgramFiles%\python\python.exe to %ProgramFiles%\python\python.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\stslist.dll to %ProgramFiles%\microsoft office\office14\stslist.dll.encrypted
  • from %ProgramFiles%\ragexe\ragexe.exe to %ProgramFiles%\ragexe\ragexe.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\ssgen.dll to %ProgramFiles%\microsoft office\office14\ssgen.dll.encrypted
  • from %ProgramFiles%\rapget\rapget.exe to %ProgramFiles%\rapget\rapget.exe.encrypted
  • from %ProgramFiles%\ragfree\ragfree.exe to %ProgramFiles%\ragfree\ragfree.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\dgaccbox.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\dgaccbox.dpv.encrypted
  • from %ProgramFiles%\rcimlby\rcimlby.exe to %ProgramFiles%\rcimlby\rcimlby.exe.encrypted
  • from %ProgramFiles%\savmain\savmain.exe to %ProgramFiles%\savmain\savmain.exe.encrypted
  • from %ProgramFiles%\ravtimer\ravtimer.exe to %ProgramFiles%\ravtimer\ravtimer.exe.encrypted
  • from %ProgramFiles%\rat\rat.exe to %ProgramFiles%\rat\rat.exe.encrypted
  • from %ProgramFiles%\reference assemblies\microsoft\framework\v3.0\redistlist\frameworklist.xml to %ProgramFiles%\reference assemblies\microsoft\framework\v3.0\redistlist\frameworklist.xml.encrypted
  • from %ProgramFiles%\reference assemblies\microsoft\framework\v3.0\winfxlist.xml to %ProgramFiles%\reference assemblies\microsoft\framework\v3.0\winfxlist.xml.encrypted
  • from %ProgramFiles%\register\register.exe to %ProgramFiles%\register\register.exe.encrypted
  • from %ProgramFiles%\ravmon\ravmon.exe to %ProgramFiles%\ravmon\ravmon.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\contactinfobb.poc to %ProgramFiles%\microsoft office\office14\pubwiz\contactinfobb.poc.encrypted
  • from %ProgramFiles%\savprogress\savprogress.exe to %ProgramFiles%\savprogress\savprogress.exe.encrypted
  • from %ProgramFiles%\sbase\sbase.exe to %ProgramFiles%\sbase\sbase.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\sign.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\sign.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\sidebarvertbb.poc to %ProgramFiles%\microsoft office\office14\pubwiz\sidebarvertbb.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\sidebarvertbb.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\sidebarvertbb.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\sidebarbb.poc to %ProgramFiles%\microsoft office\office14\pubwiz\sidebarbb.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\sidebarbb.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\sidebarbb.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\rspmech.poc to %ProgramFiles%\microsoft office\office14\pubwiz\rspmech.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\resume.xml to %ProgramFiles%\microsoft office\office14\pubwiz\resume.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\resume.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\resume.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\resp98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\resp98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\res98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\res98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\storybb.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\storybb.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\reptwiz.poc to %ProgramFiles%\microsoft office\office14\pubwiz\reptwiz.poc.encrypted
  • from %ProgramFiles%\sdinvoker\sdinvoker.exe to %ProgramFiles%\sdinvoker\sdinvoker.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\quikpubs.poc to %ProgramFiles%\microsoft office\office14\pubwiz\quikpubs.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\sign.xml to %ProgramFiles%\microsoft office\office14\pubwiz\sign.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\qp.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\qp.dpv.encrypted
  • from %ProgramFiles%\sdtrayapp\sdtrayapp.exe to %ProgramFiles%\sdtrayapp\sdtrayapp.exe.encrypted
  • from %ProgramFiles%\seamonkey\seamonkey.exe to %ProgramFiles%\seamonkey\seamonkey.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\prog98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\prog98.poc.encrypted
  • from %ProgramFiles%\sdraw\sdraw.exe to %ProgramFiles%\sdraw\sdraw.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\pullquotebb.poc to %ProgramFiles%\microsoft office\office14\pubwiz\pullquotebb.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\spanish.lng to %ProgramFiles%\microsoft office\office14\spanish.lng.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\program.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\program.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\ps10targ.poc to %ProgramFiles%\microsoft office\office14\pubwiz\ps10targ.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\ps2swoos.poc to %ProgramFiles%\microsoft office\office14\pubwiz\ps2swoos.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\ps9crnrh.poc to %ProgramFiles%\microsoft office\office14\pubwiz\ps9crnrh.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\pullquotebb.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\pullquotebb.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\qp.xml to %ProgramFiles%\microsoft office\office14\pubwiz\qp.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\pulqot98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\pulqot98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\program.xml to %ProgramFiles%\microsoft office\office14\pubwiz\program.xml.encrypted
  • from %ProgramFiles%\sdloader\sdloader.exe to %ProgramFiles%\sdloader\sdloader.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\sign98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\sign98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\signhm.poc to %ProgramFiles%\microsoft office\office14\pubwiz\signhm.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\snipe.poc to %ProgramFiles%\microsoft office\office14\pubwiz\snipe.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\recall.dll to %ProgramFiles%\microsoft office\office14\recall.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\queries\msn moneycentral investor stock quotes.iqy to %ProgramFiles%\microsoft office\office14\queries\msn moneycentral investor stock quotes.iqy.encrypted
  • from %ProgramFiles%\microsoft office\office14\queries\msn moneycentral investor major indicies.iqy to %ProgramFiles%\microsoft office\office14\queries\msn moneycentral investor major indicies.iqy.encrypted
  • from %ProgramFiles%\microsoft office\office14\queries\msn moneycentral investor currency rates.iqy to %ProgramFiles%\microsoft office\office14\queries\msn moneycentral investor currency rates.iqy.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\wpulqt98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\wpulqt98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\wordrep.xml to %ProgramFiles%\microsoft office\office14\pubwiz\wordrep.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\wordrep.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\wordrep.dpv.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\withcomp.xml to %ProgramFiles%\microsoft office\office14\pubwiz\withcomp.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\refedit.dll to %ProgramFiles%\microsoft office\office14\refedit.dll.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\withcomp.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\withcomp.dpv.encrypted
  • from %ProgramFiles%\scanningprocess\scanningprocess.exe to %ProgramFiles%\scanningprocess\scanningprocess.exe.encrypted
  • from %ProgramFiles%\scanner\scanner.exe to %ProgramFiles%\scanner\scanner.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\webpage.xml to %ProgramFiles%\microsoft office\office14\pubwiz\webpage.xml.encrypted
  • from %ProgramFiles%\microsoft office\office14\selfcert.exe to %ProgramFiles%\microsoft office\office14\selfcert.exe.encrypted
  • from %ProgramFiles%\scalc\scalc.exe to %ProgramFiles%\scalc\scalc.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\storybb.poc to %ProgramFiles%\microsoft office\office14\pubwiz\storybb.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\storyvertbb.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\storyvertbb.dpv.encrypted
  • from %ProgramFiles%\sdhelp\sdhelp.exe to %ProgramFiles%\sdhelp\sdhelp.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\webpage.dpv to %ProgramFiles%\microsoft office\office14\pubwiz\webpage.dpv.encrypted
  • from %ProgramFiles%\sched\sched.exe to %ProgramFiles%\sched\sched.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\webhome.poc to %ProgramFiles%\microsoft office\office14\pubwiz\webhome.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\webhed98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\webhed98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\webemail.poc to %ProgramFiles%\microsoft office\office14\pubwiz\webemail.poc.encrypted
  • from %ProgramFiles%\savscan\savscan.exe to %ProgramFiles%\savscan\savscan.exe.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\weblink.poc to %ProgramFiles%\microsoft office\office14\pubwiz\weblink.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\toc98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\toc98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\reminder.wav to %ProgramFiles%\microsoft office\office14\reminder.wav.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\tearoff.poc to %ProgramFiles%\microsoft office\office14\pubwiz\tearoff.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\strbrst.poc to %ProgramFiles%\microsoft office\office14\pubwiz\strbrst.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\storyvertbb.poc to %ProgramFiles%\microsoft office\office14\pubwiz\storyvertbb.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\wcomp98.poc to %ProgramFiles%\microsoft office\office14\pubwiz\wcomp98.poc.encrypted
  • from %ProgramFiles%\microsoft office\office14\pubwiz\webcalso.poc to %ProgramFiles%\microsoft office\office14\pubwiz\webcalso.poc.encrypted
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\j0105244.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\j0105244.wmf.encrypted
Modifies user data files (Trojan.Encoder).
Changes user data files extensions (Trojan.Encoder).
Miscellaneous
Creates and executes the following
  • '%WINDIR%\syswow64\vssadmin.exe' delete shadows /all /quiet' (with hidden window)
Executes the following
  • '<SYSTEM32>\vssvc.exe'

Curing recommendations

  1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
  2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
Download Dr.Web

Download by serial number

Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Download Dr.Web

Download by serial number

  1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
  2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
    • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
    • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
    • Switch off your device and turn it on as normal.

Find out more about Dr.Web for Android