別名:

RDN/Ransom!ec (McAfee); Trojan.Gen.2 (Symantec); Trojan-Ransom.Win32.Crypren.prr (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt); Trojan horse Generic_r.DTC (AVG)

 プラットフォーム:

Windows 2000, Windows XP, Windows Server 2003

 危険度:
 ダメージ度:
 感染力:
 感染確認数:

  • マルウェアタイプ:
    トロイの木馬型

  • 破壊活動の有無:
    なし

  • 暗号化:
     

  • 感染報告の有無 :
    はい

  概要

マルウェアは、他のマルウェアに作成されるか、悪意あるWebサイトからユーザが誤ってダウンロードすることによりコンピュータに侵入します。

マルウェアは、実行後、自身を削除します。

  詳細

ファイルサイズ 364,544 bytes
タイプ EXE
メモリ常駐 はい
発見日 2014年4月11日

侵入方法

マルウェアは、他のマルウェアに作成されるか、悪意あるWebサイトからユーザが誤ってダウンロードすることによりコンピュータに侵入します。

自動実行方法

マルウェアは、自身のコピーがWindows起動時に自動実行されるよう以下のレジストリ値を追加します。

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Robit hood = "{malware path and file name}"

他のシステム変更

マルウェアは、以下のファイルを削除します。

  • %Desktop%.ini
  • %User Profile%\Sample Music\Beethoven's Symphony No. 9 (Scherzo).wma
  • %User Profile%\Sample Music\New Stories (Highway Blues).wma
  • %User Profile%\0008044E\Plylst1.wpl
  • %User Profile%\0008044E\Plylst10.wpl
  • %User Profile%\0008044E\Plylst11.wpl
  • %User Profile%\0008044E\Plylst12.wpl
  • %User Profile%\0008044E\Plylst13.wpl
  • %User Profile%\0008044E\Plylst14.wpl
  • %User Profile%\0008044E\Plylst15.wpl
  • %User Profile%\0008044E\Plylst2.wpl
  • %User Profile%\0008044E\Plylst3.wpl
  • %User Profile%\0008044E\Plylst4.wpl
  • %User Profile%\0008044E\Plylst5.wpl
  • %User Profile%\0008044E\Plylst6.wpl
  • %User Profile%\0008044E\Plylst7.wpl
  • %User Profile%\0008044E\Plylst8.wpl
  • %User Profile%\0008044E\Plylst9.wpl
  • %User Profile%\Sample Pictures\Blue hills.jpg
  • %User Profile%\Sample Pictures\Sunset.jpg
  • %User Profile%\Sample Pictures\Water lilies.jpg
  • %User Profile%\Sample Pictures\Winter.jpg
  • %User Profile%\My Music\Sample Music.lnk
  • %User Profile%\My Pictures\Sample Pictures.lnk
  • %System Root%\boot.ini
  • %User Profile%\Security\directories.acrodata
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\ABCPY.INI
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\AcroRead.msi
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\Data1.cab
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\setup.exe
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\Setup.ini
  • %User Profile%\S-1-5-18\d42cc0c3858a58db2db37658219e6400_6abce574-4afc-42c5-8ab9-5739a84d8a8b
  • %User Profile%\Media Player\DefaultStore_59R.bin
  • %User Profile%\Media Player\UserMigratedStore_59R.bin
  • %User Profile%\Pbk\sharedaccess.ini
  • %User Profile%\Default Pictures\airplane.bmp
  • %User Profile%\Default Pictures\astronaut.bmp
  • %User Profile%\Default Pictures\ball.bmp
  • %User Profile%\Default Pictures\beach.bmp
  • %User Profile%\Default Pictures\butterfly.bmp
  • %User Profile%\Default Pictures\car.bmp
  • %User Profile%\Default Pictures\cat.bmp
  • %User Profile%\Default Pictures\chess.bmp
  • %User Profile%\Default Pictures\dirt bike.bmp
  • %User Profile%\Default Pictures\dog.bmp
  • %User Profile%\Default Pictures\drip.bmp
  • %User Profile%\Default Pictures\duck.bmp
  • %User Profile%\Default Pictures\fish.bmp
  • %User Profile%\Default Pictures\frog.bmp
  • %User Profile%\Default Pictures\guitar.bmp
  • %User Profile%\Default Pictures\horses.bmp
  • %User Profile%\Default Pictures\kick.bmp
  • %User Profile%\Default Pictures\lift-off.bmp
  • %User Profile%\Default Pictures\palm tree.bmp
  • %User Profile%\Default Pictures\pink flower.bmp
  • %User Profile%\Default Pictures\red flower.bmp
  • %User Profile%\Default Pictures\skater.bmp
  • %User Profile%\Default Pictures\snowflake.bmp
  • %User Profile%\User Account Pictures\guest.bmp
  • %User Profile%\User Account Pictures\Wilbert.bmp
  • %User Profile%\DRM\drmv2.lic
  • %User Profile%\DRM\drmv2.sst
  • %Start Menu%\desktop.ini
  • %Start Menu%\Programs\Accessories\Accessibility\Accessibility Wizard.lnk
  • %Start Menu%\Programs\Accessories\Accessibility\desktop.ini
  • %Start Menu%\Programs\Accessories\Calculator.lnk
  • %Start Menu%\Programs\Accessories\Communications\desktop.ini
  • %Start Menu%\Programs\Accessories\Communications\HyperTerminal.lnk
  • %Start Menu%\Programs\Accessories\Communications\Network Connections.lnk
  • %Start Menu%\Programs\Accessories\Communications\Network Setup Wizard.lnk
  • %Start Menu%\Programs\Accessories\Communications\New Connection Wizard.lnk
  • %Start Menu%\Programs\Accessories\Communications\Remote Desktop Connection.lnk
  • %Start Menu%\Programs\Accessories\Communications\Wireless Network Setup Wizard.lnk
  • %Start Menu%\Programs\Accessories\desktop.ini
  • %Start Menu%\Programs\Accessories\Entertainment\desktop.ini
  • %Start Menu%\Programs\Accessories\Entertainment\Sound Recorder.lnk
  • %Start Menu%\Programs\Accessories\Entertainment\Volume Control.lnk
  • %Start Menu%\Programs\Accessories\Paint.lnk
  • %Start Menu%\Programs\Accessories\System Tools\Backup.lnk
  • %Start Menu%\Programs\Accessories\System Tools\Character Map.lnk
  • %Start Menu%\Programs\Accessories\System Tools\desktop.ini
  • %Start Menu%\Programs\Accessories\System Tools\Disk Cleanup.lnk
  • %Start Menu%\Programs\Accessories\System Tools\Disk Defragmenter.lnk
  • %Start Menu%\Programs\Accessories\System Tools\Files and Settings Transfer Wizard.lnk
  • %Start Menu%\Programs\Accessories\System Tools\Scheduled Tasks.lnk
  • %Start Menu%\Programs\Accessories\System Tools\Security Center.lnk
  • %Start Menu%\Programs\Accessories\System Tools\System Information.lnk
  • %Start Menu%\Programs\Accessories\System Tools\System Restore.lnk
  • %Start Menu%\Programs\Accessories\WordPad.lnk
  • %Start Menu%\Programs\Administrative Tools\Component Services.lnk
  • %Start Menu%\Programs\Administrative Tools\Computer Management.lnk
  • %Start Menu%\Programs\Administrative Tools\Data Sources (ODBC).lnk
  • %Start Menu%\Programs\Administrative Tools\desktop.ini
  • %Start Menu%\Programs\Administrative Tools\Event Viewer.lnk
  • %Start Menu%\Programs\Administrative Tools\Local Security Policy.lnk
  • %Start Menu%\Programs\Administrative Tools\Performance.lnk
  • %Start Menu%\Programs\Administrative Tools\Services.lnk
  • %Start Menu%\Programs\Adobe Reader X.lnk
  • %Start Menu%\Programs\desktop.ini
  • %Start Menu%\Programs\Games\desktop.ini
  • %Start Menu%\Programs\Games\Freecell.lnk
  • %Start Menu%\Programs\Games\Hearts.lnk
  • %Start Menu%\Programs\Games\Internet Backgammon.lnk
  • %Start Menu%\Programs\Games\Internet Checkers.lnk
  • %Start Menu%\Programs\Games\Internet Hearts.lnk
  • %Start Menu%\Programs\Games\Internet Reversi.lnk
  • %Start Menu%\Programs\Games\Internet Spades.lnk
  • %Start Menu%\Programs\Games\Minesweeper.lnk
  • %Start Menu%\Programs\Games\Pinball.lnk
  • %Start Menu%\Programs\Games\Solitaire.lnk
  • %Start Menu%\Programs\Games\Spider Solitaire.lnk
  • %Start Menu%\Programs\MSN.lnk
  • %Common Startup%\desktop.ini
  • %Start Menu%\Programs\Windows Messenger.lnk
  • %Start Menu%\Programs\Windows Movie Maker.lnk
  • %Start Menu%\Programs\WinPcap\Uninstall WinPcap 4.1.2.lnk
  • %Start Menu%\Programs\WinPcap\WinPcap Web Site.url
  • %Start Menu%\Set Program Access and Defaults.lnk
  • %Start Menu%\Windows Catalog.lnk
  • %Start Menu%\Windows Update.lnk
  • %User Profile%\Internet Explorer\brndlog.bak
  • %User Profile%\Internet Explorer\brndlog.txt
  • %User Profile%\Cookies\index.dat
  • %Application Data%\Microsoft\Media Player\CurrentDatabase_59R.wmdb
  • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.DTD
  • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.XML
  • %User Profile%\History.IE5\index.dat
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\desktop.ini
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\desktop.ini
  • %Temporary Internet Files%\Content.IE5\desktop.ini
  • %Temporary Internet Files%\Content.IE5\index.dat
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\desktop.ini
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\desktop.ini
  • %Temporary Internet Files%\desktop.ini
  • %User Profile%\NTUSER.DAT
  • %User Profile%\ntuser.dat.LOG
  • %Start Menu%\Programs\Accessories\Accessibility\Magnifier.lnk
  • %Start Menu%\Programs\Accessories\Accessibility\Narrator.lnk
  • %Start Menu%\Programs\Accessories\Accessibility\On-Screen Keyboard.lnk
  • %Start Menu%\Programs\Accessories\Accessibility\Utility Manager.lnk
  • %Start Menu%\Programs\Accessories\Command Prompt.lnk
  • %Start Menu%\Programs\Accessories\Entertainment\Windows Media Player.lnk
  • %Start Menu%\Programs\Accessories\Notepad.lnk
  • %Start Menu%\Programs\Accessories\Program Compatibility Wizard.lnk
  • %Start Menu%\Programs\Accessories\Synchronize.lnk
  • %Start Menu%\Programs\Accessories\Tour Windows XP.lnk
  • %Start Menu%\Programs\Accessories\Windows Explorer.lnk
  • %Start Menu%\Programs\Remote Assistance.lnk
  • %User Startup%\desktop.ini
  • %Start Menu%\Programs\Windows Media Player.lnk
  • %User Profile%\Templates\amipro.sam
  • %User Profile%\Templates\excel.xls
  • %User Profile%\Templates\excel4.xls
  • %User Profile%\Templates\lotus.wk4
  • %User Profile%\Templates\powerpnt.ppt
  • %User Profile%\Templates\presenta.shw
  • %User Profile%\Templates\quattro.wb2
  • %User Profile%\Templates\sndrec.wav
  • %User Profile%\Templates\winword.doc
  • %User Profile%\Templates\winword2.doc
  • %User Profile%\Templates\wordpfct.wpg
  • %Application Data%\FontCache3.0.0.0.dat
  • %Temporary Internet Files%\Content.IE5\246FT6TD\desktop.ini
  • %Temporary Internet Files%\Content.IE5\9STOYKO4\desktop.ini
  • %Temporary Internet Files%\Content.IE5\NF72HY20\desktop.ini
  • %Temporary Internet Files%\Content.IE5\PHOM4UYK\desktop.ini
  • %Desktop%.htt
  • %User Profile%\Quick Launch\Launch Internet Explorer Browser.lnk
  • %User Profile%\Quick Launch\Show Desktop.scf
  • %User Profile%\MMC\secpol
  • %User Profile%\Themes\Custom.theme
  • %Favorites%\Links\Customize Links.url
  • %Favorites%\Links\Free Hotmail.url
  • %Favorites%\Links\Windows Marketplace.url
  • %Favorites%\Links\Windows Media.url
  • %Favorites%\Links\Windows.url
  • %Favorites%\MSN.com.url
  • %Favorites%\Radio Station Guide.url
  • %Application Data%\IconCache.db
  • %Application Data%\Microsoft\Internet Explorer\MSIMGSIZ.DAT
  • %Application Data%\Microsoft\Wallpaper1.bmp
  • %User Temp%\58e0ef.mst
  • %User Temp%\AdobeARM.log
  • %User Temp%\AdobeSFX.log
  • %User Temp%\ASPNETSetup_00000.log
  • %User Temp%\ASPNETSetup_00001.log
  • %User Temp%\ASPNETSetup_00002.log
  • %User Temp%\dd_depcheck_NETFX_EXP_35.txt
  • %User Temp%\dd_dotnetfx35error.txt
  • %User Temp%\dd_dotnetfx35install.txt
  • %User Temp%\dd_dotNetFx40_Full_x86_x64_decompression_log.txt
  • %User Temp%\dd_MSXML6_MSI0686.txt
  • %User Temp%\dd_netfx20MSI7F16.txt
  • %User Temp%\dd_netfx20UI7F16.txt
  • %User Temp%\dd_NET_Framework20_Setup06A7.txt
  • %User Temp%\dd_NET_Framework30_Setup0775.txt
  • %User Temp%\dd_NET_Framework35_MSI07B9.txt
  • %User Temp%\dd_RGB9RAST_x86.msi0683.txt
  • %User Temp%\dd_vcredistMSI3CAA.txt
  • %User Temp%\dd_vcredistMSI7C21.txt
  • %User Temp%\dd_vcredistUI3CAA.txt
  • %User Temp%\dd_vcredistUI7C21.txt
  • %User Temp%\dd_wcf_CA_smci_20111017_044900_062.txt
  • %User Temp%\dd_wcf_retCA29BA.txt
  • %User Temp%\dd_WIC.txt
  • %User Temp%\dd_XPS.txt
  • %User Temp%\Microsoft .NET Framework 4 Setup_20111016_234618578-MSI_netfx_Core_x86.msi.txt
  • %User Temp%\Microsoft .NET Framework 4 Setup_20111016_234618578-MSI_netfx_Extended_x86.msi.txt
  • %User Temp%\Microsoft .NET Framework 4 Setup_20111016_234618578.html
  • %User Temp%\Microsoft Visual C++ 2010 x86 Redistributable Setup_20111020_000954642-MSI_vc_red.msi.txt
  • %User Temp%\Microsoft Visual C++ 2010 x86 Redistributable Setup_20111020_000954642.html
  • %User Temp%\uxeventlog.txt
  • %User Temp%\vminst.log_20111016_212239_Failed.log
  • %User Temp%\vminst.log_20130313_012028.log
  • %User Temp%\vminst.log_20130313_012352_Failed.log
  • %User Temp%\vmmsi.log_20111016_212246_Failed.log
  • %User Temp%\vmmsi.log_20130313_012028.log
  • %User Temp%\vmmsi.log_20130313_012352_Failed.log
  • %User Temp%\WSFF8.tmp
  • %User Temp%\WSFF9.tmp
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\bottom_left3[1].png
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\bottom_right3[1].png
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\box02[1].gif
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\top_left3[1].png
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\box04[1].gif
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\box08[1].gif
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\header00b[1].gif
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\table_bottom3[1].png
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\background[1].gif
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\box06[1].gif
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\table_right3[1].png
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\top_right3[1].png
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\footer00[1].gif
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\table_left3[1].png
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\table_top3[1].png
  • %User Profile%\ntuser.ini
  • %Start Menu%\Programs\Accessories\Address Book.lnk
  • %Start Menu%\Programs\Internet Explorer.lnk
  • %Start Menu%\Programs\Outlook Express.lnk
  • %System Root%\NTDETECT.COM
  • %System Root%\ntldr
  • %Program Files%\Adobe\Reader 10.0\Esl\AiodLite.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\A3DUtils.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\ACE.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroBroker.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\Acrofx32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32Info.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroTextExtractor.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\Adobe.Reader.Dependencies.manifest
  • %Program Files%\Adobe\Reader 10.0\Reader\AdobeCollabSync.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\AdobeLinguistic.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\adoberfp.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AdobeXMP.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AGM.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AGMGPUOptIn.ini
  • %Program Files%\Adobe\Reader 10.0\Reader\ahclient.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\authplay.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AXE8SharedExpat.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AXSLE.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\BIB.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\BIBUtils.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\ccme_base.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\CoolType.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\cryptocme2.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\cryptocme2.sig
  • %Program Files%\Adobe\Reader 10.0\Reader\Eula.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\ExtendScript.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\icucnv40.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\icudt40.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\IDTemplates\ENU\AdobeID.pdf
  • %Program Files%\Adobe\Reader 10.0\Reader\IDTemplates\ENU\DefaultID.pdf
  • %Program Files%\Adobe\Reader 10.0\Reader\Javascripts\JSByteCodeWin.bin
  • %Program Files%\Adobe\Reader 10.0\Reader\JP2KLib.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\Legal\ENU\eula.ini
  • %Program Files%\Adobe\Reader 10.0\Reader\Legal\ENU\license.html
  • %Program Files%\Adobe\Reader 10.0\Reader\logsession.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\LogTransport2.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\Onix32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFPrevHndlr.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFPrevHndlrShim.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFSigQFormalRep.pdf
  • %Program Files%\Adobe\Reader 10.0\Reader\pe.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Accessibility.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\adobepdf.xdc
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroSign.prc
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\Words.pdf
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annots.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Checkers.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\DigSig.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\DVA.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\eBook.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\EScript.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\IA32.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\MakeAccessible.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\PDDom.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\PPKLite.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\ReadOutLoud.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\reflow.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\SaveAsRTF.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Search.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\SendMail.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Spelling.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Updater.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\weblink.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\2d.x3d
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\3difr.x3d
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\drvDX8.x3d
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\drvDX9.x3d
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\drvSOFT.x3d
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\prc\MyriadCAD.otf
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\prcr.x3d
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\tesselate.x3d
  • %Program Files%\Adobe\Reader 10.0\Reader\pmd.cer
  • %Program Files%\Adobe\Reader 10.0\Reader\reader_sl.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\rt3d.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\RTC.der
  • %Program Files%\Adobe\Reader 10.0\Reader\ScCore.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\Services\DEXShare.spi
  • %Program Files%\Adobe\Reader 10.0\Reader\Services\Services.cfg
  • %Program Files%\Adobe\Reader 10.0\Reader\SPPlugins\ADMPlugin.apl
  • %Program Files%\Adobe\Reader 10.0\Reader\sqlite.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\add_reviewer.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\bl.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\br.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\create_form.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\distribute_form.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\email_all.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\email_initiator.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\ended_review_or_form.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\end_review.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\forms_distributed.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\forms_received.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\forms_super.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\form_responses.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\info.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\main.css
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\open_original_form.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\pdf.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviewers.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviews_joined.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviews_sent.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviews_super.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_browser.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_email.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_same_reviewers.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_shared.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\rss.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\server_issue.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\server_lg.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\server_ok.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\stop_collection_data.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\submission_history.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\tl.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\tr.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\trash.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOffNotificationInAcrobat.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOffNotificationInTray.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOnNotificationInAcrobat.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOnNotificationInTray.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\warning.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\ViewerPS.dll
  • %Program Files%\Adobe\Reader 10.0\ReadMe.htm
  • %Program Files%\Adobe\Reader 10.0\Resource\ENUtxt.pdf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\AdobePiStd.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd-Bold.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd-BoldOblique.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd-Oblique.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-Bold.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-BoldIt.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-It.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-Regular.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-Bold.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-BoldIt.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-It.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-Regular.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\PFM\SY______.PFM
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\PFM\zx______.pfm
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\PFM\zy______.pfm
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\SY______.PFB
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\ZX______.PFB
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\ZY______.PFB
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp
  • %Program Files%\Adobe\Reader 10.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT
  • %Program Files%\Common Files\Adobe\ARM\1.0\AcrobatUpdater.exe
  • %Program Files%\Common Files\Adobe\ARM\1.0\AdobeARM.exe
  • %Program Files%\Common Files\Adobe\ARM\1.0\AdobeExtractFiles.dll
  • %Program Files%\Common Files\Adobe\ARM\1.0\ReaderUpdater.exe
  • %Program Files%\Common Files\Adobe\HelpCfg\en_US\Reader_10.0.helpcfg
  • %Program Files%\Common Files\Microsoft Shared\DAO\dao360.dll
  • %Program Files%\Common Files\Microsoft Shared\DW\1025\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1028\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1031\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1033\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1036\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1040\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1041\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1042\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\2052\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\3082\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\DW20.EXE
  • %Program Files%\Common Files\Microsoft Shared\DW\DWDCW20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\DWTRIG20.EXE
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\IEFILES5.INF
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\IEINFO5.OCX
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\msinfo32.exe
  • %Program Files%\Common Files\Microsoft Shared\Speech\1033\spcplui.dll
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapi.cpl
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapi.dll
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapisvr.exe
  • %Program Files%\Common Files\Microsoft Shared\Stationery\aleabanr.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\amaizrul.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\anabnr2.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\aswrule.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Blank Bkgrd.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Blank.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Btzhsepa.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\citbannA.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Citrus Punch Bkgrd.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Citrus Punch.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Clear Day Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Clear Day.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\fieruled.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Fiesta Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Fiesta.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Glacier Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Glacier.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Ivy.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Ivy.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Leaves Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Leaves.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Maize Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Maize.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Nature Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Nature.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Network Blitz Bkgrd.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Network Blitz.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Pie Charts Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Pie Charts.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\sunbannA.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sunflower Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sunflower.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sweets Bkgrd.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sweets.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\tech.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Technical.htm
  • %Program Files%\Common Files\Microsoft Shared\TextConv\html32.cnv
  • %Program Files%\Common Files\Microsoft Shared\TextConv\msconv97.dll
  • %Program Files%\Common Files\Microsoft Shared\TextConv\mswrd632.wpc
  • %Program Files%\Common Files\Microsoft Shared\TextConv\mswrd832.cnv
  • %Program Files%\Common Files\Microsoft Shared\TextConv\write32.wpc
  • %Program Files%\Common Files\Microsoft Shared\Triedit\DHTMLED.OCX
  • %Program Files%\Common Files\Microsoft Shared\Triedit\TRIEDIT.DLL
  • %Program Files%\Common Files\Microsoft Shared\VC\msdia100.dll
  • %Program Files%\Common Files\Microsoft Shared\VC\msdia90.dll
  • %Program Files%\Common Files\Microsoft Shared\VGX\vgx.dll
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\MSONSEXT.DLL
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\MSOWS409.DLL
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\PUBPLACE.HTT
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\1033\FPEXT.MSG
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\fp4autl.dll
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\FP4AWEC.DLL
  • %Program Files%\Common Files\MSSoap\Binaries\mssoap1.dll
  • %Program Files%\Common Files\MSSoap\Binaries\Resources\1033\mssoapr.dll
  • %Program Files%\Common Files\MSSoap\Binaries\wisc10.dll
  • %Program Files%\Common Files\Services\bigfoot.bmp
  • %Program Files%\Common Files\Services\verisign.bmp
  • %Program Files%\Common Files\Services\whowhere.bmp
  • %Program Files%\Common Files\SpeechEngines\Microsoft\Lexicon\1033\ltts1033.lxa
  • %Program Files%\Common Files\SpeechEngines\Microsoft\Lexicon\1033\r1033tts.lxa
  • %Program Files%\Common Files\SpeechEngines\Microsoft\spcommon.dll
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\sam.sdf
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\sam.spd
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\spttseng.dll
  • %Program Files%\Common Files\System\ado\adojavas.inc
  • %Program Files%\Common Files\System\ado\adovbs.inc
  • %Program Files%\Common Files\System\ado\MDACReadme.htm
  • %Program Files%\Common Files\System\ado\msader15.dll
  • %Program Files%\Common Files\System\ado\msado15.dll
  • %Program Files%\Common Files\System\ado\msado20.tlb
  • %Program Files%\Common Files\System\ado\msado21.tlb
  • %Program Files%\Common Files\System\ado\msado25.tlb
  • %Program Files%\Common Files\System\ado\msado26.tlb
  • %Program Files%\Common Files\System\ado\msado27.tlb
  • %Program Files%\Common Files\System\ado\msadomd.dll
  • %Program Files%\Common Files\System\ado\msador15.dll
  • %Program Files%\Common Files\System\ado\msadox.dll
  • %Program Files%\Common Files\System\ado\msadrh15.dll
  • %Program Files%\Common Files\System\ado\msjro.dll
  • %Program Files%\Common Files\System\directdb.dll
  • %Program Files%\Common Files\System\msadc\adcjavas.inc
  • %Program Files%\Common Files\System\msadc\adcvbs.inc
  • %Program Files%\Common Files\System\msadc\handler.reg
  • %Program Files%\Common Files\System\msadc\handsafe.reg
  • %Program Files%\Common Files\System\msadc\msadce.dll
  • %Program Files%\Common Files\System\msadc\msadcer.dll
  • %Program Files%\Common Files\System\msadc\msadcf.dll
  • %Program Files%\Common Files\System\msadc\msadcfr.dll
  • %Program Files%\Common Files\System\msadc\msadco.dll
  • %Program Files%\Common Files\System\msadc\msadcor.dll
  • %Program Files%\Common Files\System\msadc\msadcs.dll
  • %Program Files%\Common Files\System\msadc\msadds.dll
  • %Program Files%\Common Files\System\msadc\msaddsr.dll
  • %Program Files%\Common Files\System\msadc\msdaprsr.dll
  • %Program Files%\Common Files\System\msadc\msdaprst.dll
  • %Program Files%\Common Files\System\msadc\msdarem.dll
  • %Program Files%\Common Files\System\msadc\msdaremr.dll
  • %Program Files%\Common Files\System\msadc\msdfmap.dll
  • %Program Files%\Common Files\System\Ole DB\msdadc.dll
  • %Program Files%\Common Files\System\Ole DB\msdaenum.dll
  • %Program Files%\Common Files\System\Ole DB\msdaer.dll
  • %Program Files%\Common Files\System\Ole DB\MSDAIPP.DLL
  • %Program Files%\Common Files\System\Ole DB\msdaora.dll
  • %Program Files%\Common Files\System\Ole DB\msdaorar.dll
  • %Program Files%\Common Files\System\Ole DB\msdaosp.dll
  • %Program Files%\Common Files\System\Ole DB\MSDAPML.DLL
  • %Program Files%\Common Files\System\Ole DB\msdaps.dll
  • %Program Files%\Common Files\System\Ole DB\msdasc.dll
  • %Program Files%\Common Files\System\Ole DB\msdasql.dll
  • %Program Files%\Common Files\System\Ole DB\msdasqlr.dll
  • %Program Files%\Common Files\System\Ole DB\msdatl3.dll
  • %Program Files%\Common Files\System\Ole DB\msdatt.dll
  • %Program Files%\Common Files\System\Ole DB\msdaurl.dll
  • %Program Files%\Common Files\System\Ole DB\msxactps.dll
  • %Program Files%\Common Files\System\Ole DB\oledb32.dll
  • %Program Files%\Common Files\System\Ole DB\oledb32r.dll
  • %Program Files%\Common Files\System\Ole DB\oledbjvs.inc
  • %Program Files%\Common Files\System\Ole DB\oledbvbs.inc
  • %Program Files%\Common Files\System\Ole DB\sqloledb.dll
  • %Program Files%\Common Files\System\Ole DB\sqloledb.rll
  • %Program Files%\Common Files\System\Ole DB\sqlsoldb.chm
  • %Program Files%\Common Files\System\Ole DB\sqlxmlx.dll
  • %Program Files%\Common Files\System\Ole DB\sqlxmlx.rll
  • %Program Files%\Common Files\System\wab32.dll
  • %Program Files%\Common Files\System\wab32res.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn1.exe
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn2.exe
  • %Program Files%\Internet Explorer\Connection Wizard\icwdl.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwhelp.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwip.dun
  • %Program Files%\Internet Explorer\Connection Wizard\icwres.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwrmind.exe
  • %Program Files%\Internet Explorer\Connection Wizard\icwtutor.exe
  • %Program Files%\Internet Explorer\Connection Wizard\icwutil.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwx25a.dun
  • %Program Files%\Internet Explorer\Connection Wizard\icwx25b.dun
  • %Program Files%\Internet Explorer\Connection Wizard\icwx25c.dun
  • %Program Files%\Internet Explorer\Connection Wizard\inetwiz.exe
  • %Program Files%\Internet Explorer\Connection Wizard\isignup.exe
  • %Program Files%\Internet Explorer\Connection Wizard\msicw.isp
  • %Program Files%\Internet Explorer\Connection Wizard\msn.isp
  • %Program Files%\Internet Explorer\Connection Wizard\phone.icw
  • %Program Files%\Internet Explorer\Connection Wizard\state.icw
  • %Program Files%\Internet Explorer\Connection Wizard\support.icw
  • %Program Files%\Internet Explorer\Connection Wizard\trialoc.dll
  • %Program Files%\Internet Explorer\HMMAPI.DLL
  • %Program Files%\Internet Explorer\iedw.exe
  • %Program Files%\Internet Explorer\IEXPLORE.EXE
  • %Program Files%\Internet Explorer\MUI\0409\mscorier.dll
  • %Program Files%\Internet Explorer\PLUGINS\nppdf32.dll
  • %Program Files%\Internet Explorer\SIGNUP\INSTALL.INS
  • %Program Files%\Messenger\custsat.dll
  • %Program Files%\Messenger\logowin.gif
  • %Program Files%\Messenger\lvback.gif
  • %Program Files%\Messenger\msgsc.dll
  • %Program Files%\Messenger\msgslang.dll
  • %Program Files%\Messenger\msmsgs.exe
  • %Program Files%\Messenger\newalert.wav
  • %Program Files%\Messenger\newemail.wav
  • %Program Files%\Messenger\online.wav
  • %Program Files%\Messenger\type.wav
  • %Program Files%\Messenger\xpmsgr.chm
  • %Program Files%\Microsoft.NET\RedistList\AssemblyList_4_client.xml
  • %Program Files%\Microsoft.NET\RedistList\AssemblyList_4_extended.xml
  • %Program Files%\Movie Maker\moviemk.exe
  • %Program Files%\Movie Maker\MUI\0409\moviemk.chm
  • %Program Files%\Movie Maker\Shared\Filters.xml
  • %Program Files%\Movie Maker\Shared\news.png
  • %Program Files%\Movie Maker\Shared\paint.png
  • %Program Files%\Movie Maker\Shared\Sample1.jpg
  • %Program Files%\Movie Maker\Shared\Sample2.jpg

作成活動

マルウェアは、以下のファイルを作成します。

  • %Desktop%.ini.encrypted
  • 3EB2CCC7C51F9EC0
  • 401C8EF827F31938
  • %User Profile%\Sample Music\Beethoven's Symphony No. 9 (Scherzo).wma.encrypted
  • 6E4F64991125B2DE
  • D370150D1AF3CC2F
  • %User Profile%\Sample Music\New Stories (Highway Blues).wma.encrypted
  • B801F2A02A4E75EB
  • %User Profile%\0008044E\Plylst1.wpl.encrypted
  • 42D24C9ECFD71037
  • %User Profile%\0008044E\Plylst10.wpl.encrypted
  • BEA0F07AF76B992F
  • %User Profile%\0008044E\Plylst11.wpl.encrypted
  • F8F276CB3EB2D127
  • %User Profile%\0008044E\Plylst12.wpl.encrypted
  • 948FDD57BB8B8AF5
  • %User Profile%\0008044E\Plylst13.wpl.encrypted
  • 595BF8F1ECC94985
  • %User Profile%\0008044E\Plylst14.wpl.encrypted
  • 6DDF3FABA4692E30
  • %User Profile%\0008044E\Plylst15.wpl.encrypted
  • 56B1A9B289BDAA8B
  • %User Profile%\0008044E\Plylst2.wpl.encrypted
  • 0F59477FC30CAAFF
  • %User Profile%\0008044E\Plylst3.wpl.encrypted
  • 33A83D42166E2AF3
  • %User Profile%\0008044E\Plylst4.wpl.encrypted
  • FE27C1102E69CDDF
  • %User Profile%\0008044E\Plylst5.wpl.encrypted
  • 9EF42A726B18C1C9
  • %User Profile%\0008044E\Plylst6.wpl.encrypted
  • 5CF695758CBA7629
  • %User Profile%\0008044E\Plylst7.wpl.encrypted
  • C661F67B4D2BF09E
  • %User Profile%\0008044E\Plylst8.wpl.encrypted
  • 7D518C6BD96CB10C
  • %User Profile%\0008044E\Plylst9.wpl.encrypted
  • 230AAE1B840D5698
  • 37CE58BE2B8007A5
  • %User Profile%\Sample Pictures\Blue hills.jpg.encrypted
  • 3C93C5DF9126FAD0
  • 0051D732BCB7029A
  • %User Profile%\Sample Pictures\Sunset.jpg.encrypted
  • 6796580A836569C2
  • %User Profile%\Sample Pictures\Water lilies.jpg.encrypted
  • D4ADB7667856EA29
  • %User Profile%\Sample Pictures\Winter.jpg.encrypted
  • 1853DB09925C7EA2
  • 6AB5CCCDD5EC0643
  • 1E9831FE3A31961F
  • 7A76C128D03236DC
  • %User Profile%\My Music\Sample Music.lnk.encrypted
  • 3D02DCE150A2DB88
  • 0A6FE8A79636121C
  • %User Profile%\My Pictures\Sample Pictures.lnk.encrypted
  • A244E181398142EC
  • B6AD78045801C291
  • %System Root%\AUTOEXEC.BAT.encrypted
  • 46D89066ADF3640E
  • %System Root%\boot.ini.encrypted
  • DC1E6C3BBE2C1F9D
  • %System Root%\CONFIG.SYS.encrypted
  • 411DF6689AE67CAE
  • %User Profile%\Security\directories.acrodata.encrypted
  • F784E38DCA9481B2
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\ABCPY.INI.encrypted
  • C82F8CD8F9B9DF20
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\AcroRead.msi.encrypted
  • 51FFE61B5C577A52
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\Data1.cab.encrypted
  • 5508904F7B118973
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\setup.exe.encrypted
  • E8A2B752ACF2F9BB
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\Setup.ini.encrypted
  • 6CD88326AD1551C0
  • 2912AF5FE17BA558
  • %User Profile%\S-1-5-18\d42cc0c3858a58db2db37658219e6400_6abce574-4afc-42c5-8ab9-5739a84d8a8b.encrypted
  • 0BB2275F416EF9E4
  • %User Profile%\Media Player\DefaultStore_59R.bin.encrypted
  • 8653DBDC9248C6D1
  • %User Profile%\Media Player\UserMigratedStore_59R.bin.encrypted
  • EEC5EC1A55E153E6
  • %User Profile%\Pbk\rasphone.pbk.encrypted
  • 0B76DBD678CC2402
  • %User Profile%\Pbk\sharedaccess.ini.encrypted
  • 0197578F4545CD3E
  • %User Profile%\Default Pictures\airplane.bmp.encrypted
  • A10A21E222E810DF
  • %User Profile%\Default Pictures\astronaut.bmp.encrypted
  • FBF4B6BFCB51B51A
  • %User Profile%\Default Pictures\ball.bmp.encrypted
  • 440D144DB2CCA492
  • %User Profile%\Default Pictures\beach.bmp.encrypted
  • 9726838B33AFA9D0
  • %User Profile%\Default Pictures\butterfly.bmp.encrypted
  • 6361B032D5BF18FA
  • %User Profile%\Default Pictures\car.bmp.encrypted
  • FAD12B7F13EB1C81
  • %User Profile%\Default Pictures\cat.bmp.encrypted
  • 3ACB220452754046
  • %User Profile%\Default Pictures\chess.bmp.encrypted
  • FF776B203661D99B
  • %User Profile%\Default Pictures\dirt bike.bmp.encrypted
  • BC4C3081DD344154
  • %User Profile%\Default Pictures\dog.bmp.encrypted
  • D5F44555741447E0
  • %User Profile%\Default Pictures\drip.bmp.encrypted
  • 327AB9DF657298EA
  • %User Profile%\Default Pictures\duck.bmp.encrypted
  • A2BF6AE90A31606C
  • %User Profile%\Default Pictures\fish.bmp.encrypted
  • 9D90DAAAB56E0188
  • %User Profile%\Default Pictures\frog.bmp.encrypted
  • 5AB9A3C1B7BDCBF3
  • %User Profile%\Default Pictures\guitar.bmp.encrypted
  • 58736D83C8E7952C
  • %User Profile%\Default Pictures\horses.bmp.encrypted
  • 01D7CC6399C1A54C
  • %User Profile%\Default Pictures\kick.bmp.encrypted
  • 046AAA1885967AEE
  • %User Profile%\Default Pictures\lift-off.bmp.encrypted
  • BB5F3F8C424A821C
  • %User Profile%\Default Pictures\palm tree.bmp.encrypted
  • 2D9F72EBA07042BA
  • %User Profile%\Default Pictures\pink flower.bmp.encrypted
  • 00A72BFD52EF4EBA
  • %User Profile%\Default Pictures\red flower.bmp.encrypted
  • C0FEADFB956FDF85
  • %User Profile%\Default Pictures\skater.bmp.encrypted
  • 514DC8EB6F0CFDEE
  • %User Profile%\Default Pictures\snowflake.bmp.encrypted
  • 4929B70BB50F28C5
  • %User Profile%\User Account Pictures\guest.bmp.encrypted
  • 2E4E6B5AD72C7A6C
  • %User Profile%\User Account Pictures\Wilbert.bmp.encrypted
  • 9BC7E5AFDFAA5311
  • %User Profile%\DRM\drmv2.lic.encrypted
  • 45218D176CA95969
  • %User Profile%\DRM\drmv2.sst.encrypted
  • 2A7D3DA9D8660495
  • %Start Menu%\desktop.ini.encrypted
  • 651D7C70997C617D
  • %Start Menu%\Programs\Accessories\Accessibility\Accessibility Wizard.lnk.encrypted
  • E5BA77A5133C99FC
  • %Start Menu%\Programs\Accessories\Accessibility\desktop.ini.encrypted
  • CFBA4A8FC1BF0055
  • %Start Menu%\Programs\Accessories\Calculator.lnk.encrypted
  • 3127DF49C9F993FA
  • %Start Menu%\Programs\Accessories\Communications\desktop.ini.encrypted
  • 1947F0C8C4B0D233
  • %Start Menu%\Programs\Accessories\Communications\HyperTerminal.lnk.encrypted
  • A608DEB37FDD7955
  • %Start Menu%\Programs\Accessories\Communications\Network Connections.lnk.encrypted
  • E78CF0B1F833B212
  • %Start Menu%\Programs\Accessories\Communications\Network Setup Wizard.lnk.encrypted
  • 4DB5BE7293D38524
  • %Start Menu%\Programs\Accessories\Communications\New Connection Wizard.lnk.encrypted
  • E2135ABEF5F4ED51
  • %Start Menu%\Programs\Accessories\Communications\Remote Desktop Connection.lnk.encrypted
  • 71010F5E1E8EF8FA
  • %Start Menu%\Programs\Accessories\Communications\Wireless Network Setup Wizard.lnk.encrypted
  • 5540F74CF200AD0F
  • %Start Menu%\Programs\Accessories\desktop.ini.encrypted
  • 30640F8FD4C09040
  • %Start Menu%\Programs\Accessories\Entertainment\desktop.ini.encrypted
  • 707EB3FBE7A7F03D
  • %Start Menu%\Programs\Accessories\Entertainment\Sound Recorder.lnk.encrypted
  • 1D70EFFB206E09ED
  • %Start Menu%\Programs\Accessories\Entertainment\Volume Control.lnk.encrypted
  • AAF41119C9FE83AE
  • %Start Menu%\Programs\Accessories\Paint.lnk.encrypted
  • EC0E271635F94A34
  • %Start Menu%\Programs\Accessories\System Tools\Backup.lnk.encrypted
  • C06C864E3FB36FD8
  • %Start Menu%\Programs\Accessories\System Tools\Character Map.lnk.encrypted
  • DB30D33E0412A4D7
  • %Start Menu%\Programs\Accessories\System Tools\desktop.ini.encrypted
  • B9446FB7DD8CFE4B
  • %Start Menu%\Programs\Accessories\System Tools\Disk Cleanup.lnk.encrypted
  • 5AAD1E494A6AEC69
  • %Start Menu%\Programs\Accessories\System Tools\Disk Defragmenter.lnk.encrypted
  • BE268209E7C78414
  • %Start Menu%\Programs\Accessories\System Tools\Files and Settings Transfer Wizard.lnk.encrypted
  • D281ACDE7735C8D7
  • %Start Menu%\Programs\Accessories\System Tools\Scheduled Tasks.lnk.encrypted
  • 23E1B5E2E52BFEE6
  • %Start Menu%\Programs\Accessories\System Tools\Security Center.lnk.encrypted
  • FCE1101CA485846B
  • %Start Menu%\Programs\Accessories\System Tools\System Information.lnk.encrypted
  • 5174E09C52CF9F15
  • %Start Menu%\Programs\Accessories\System Tools\System Restore.lnk.encrypted
  • 9136C57C571138B9
  • %Start Menu%\Programs\Accessories\WordPad.lnk.encrypted
  • FC68842DA2E7738A
  • %Start Menu%\Programs\Administrative Tools\Component Services.lnk.encrypted
  • 6C581028FEEFBF5C
  • %Start Menu%\Programs\Administrative Tools\Computer Management.lnk.encrypted
  • 2A59DEC7F0F8F505
  • %Start Menu%\Programs\Administrative Tools\Data Sources (ODBC).lnk.encrypted
  • 6325E16078DAEDB4
  • %Start Menu%\Programs\Administrative Tools\desktop.ini.encrypted
  • C48576DE482328B2
  • %Start Menu%\Programs\Administrative Tools\Event Viewer.lnk.encrypted
  • B4B21760EBF43862
  • %Start Menu%\Programs\Administrative Tools\Local Security Policy.lnk.encrypted
  • 41372094295FA646
  • %Start Menu%\Programs\Administrative Tools\Performance.lnk.encrypted
  • 4329DB8EE77C11DE
  • %Start Menu%\Programs\Administrative Tools\Services.lnk.encrypted
  • 060551CBA55C8DD6
  • %Start Menu%\Programs\Adobe Reader X.lnk.encrypted
  • E470121A10E6E980
  • %Start Menu%\Programs\desktop.ini.encrypted
  • 25614EDDE8CD6891
  • %Start Menu%\Programs\Games\desktop.ini.encrypted
  • 39460C5D9A1B988E
  • %Start Menu%\Programs\Games\Freecell.lnk.encrypted
  • 88E7A003983501C3
  • %Start Menu%\Programs\Games\Hearts.lnk.encrypted
  • FA64F36341500356
  • %Start Menu%\Programs\Games\Internet Backgammon.lnk.encrypted
  • 7E259110E819C1FB
  • %Start Menu%\Programs\Games\Internet Checkers.lnk.encrypted
  • C15F99F390E274C0
  • %Start Menu%\Programs\Games\Internet Hearts.lnk.encrypted
  • 42875900DA54290E
  • %Start Menu%\Programs\Games\Internet Reversi.lnk.encrypted
  • 4890D8AB45AD9D96
  • %Start Menu%\Programs\Games\Internet Spades.lnk.encrypted
  • 1B544BD010670BE2
  • %Start Menu%\Programs\Games\Minesweeper.lnk.encrypted
  • 87E57F014894AA64
  • %Start Menu%\Programs\Games\Pinball.lnk.encrypted
  • 7D64EDCEB2B0692E
  • %Start Menu%\Programs\Games\Solitaire.lnk.encrypted
  • 84577C6F4B1941AC
  • %Start Menu%\Programs\Games\Spider Solitaire.lnk.encrypted
  • 923139360E60C155
  • %Start Menu%\Programs\MSN.lnk.encrypted
  • 3DFA4B200FB86A64
  • %Common Startup%\desktop.ini.encrypted
  • 0B3450F21D59EE08
  • %Start Menu%\Programs\Windows Messenger.lnk.encrypted
  • 5F0CEE937F726C0D
  • %Start Menu%\Programs\Windows Movie Maker.lnk.encrypted
  • 4D21CFE7B23E3EE3
  • %Start Menu%\Programs\WinPcap\Uninstall WinPcap 4.1.2.lnk.encrypted
  • 736D6FAED4049116
  • %Start Menu%\Programs\WinPcap\WinPcap Web Site.url.encrypted
  • EC901F8E2EA6F9B7
  • %Start Menu%\Set Program Access and Defaults.lnk.encrypted
  • A0E4E97D4AD883FC
  • %Start Menu%\Windows Catalog.lnk.encrypted
  • 8859802B662917F4
  • %Start Menu%\Windows Update.lnk.encrypted
  • 7D058CD6B3F64535
  • D65B07A77525998E
  • %User Profile%\Internet Explorer\brndlog.bak.encrypted
  • 0CEBACA98090DB1F
  • %User Profile%\Internet Explorer\brndlog.txt.encrypted
  • 3AB4212F64C1C94E
  • %User Profile%\Cookies\index.dat.encrypted
  • 807B0376E3BF6E73
  • %Application Data%\Microsoft\Media Player\CurrentDatabase_59R.wmdb.encrypted
  • A1642CC733349991
  • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.DTD.encrypted
  • 5F2DBCE5B795EE0E
  • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.XML.encrypted
  • 90E5695FB67D530C
  • 6D65ED26A6C43C5C
  • 65B5128127B059B9
  • AC3FB21A9BF7EB15
  • %User Profile%\History.IE5\index.dat.encrypted
  • 4F97A9851E18B35D
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\desktop.ini.encrypted
  • 0D4D5A30FF18AE2D
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\desktop.ini.encrypted
  • 7F5A06C08B94C40E
  • %Temporary Internet Files%\Content.IE5\desktop.ini.encrypted
  • 7C186ADF2565F84C
  • %Temporary Internet Files%\Content.IE5\index.dat.encrypted
  • 07846E5F60C54968
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\desktop.ini.encrypted
  • D260398A2127A844
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\desktop.ini.encrypted
  • E872D3B5B3ACC626
  • %Temporary Internet Files%\desktop.ini.encrypted
  • E18D5E93CCF9096F
  • %User Profile%\NTUSER.DAT.encrypted
  • 604DC2A32F5B06A6
  • %User Profile%\ntuser.dat.LOG.encrypted
  • 35260A62875DDCBF
  • %User Profile%\SendTo\Compressed (zipped) Folder.ZFSendToTarget.encrypted
  • 2C3CA5F384F9A483
  • %Desktop% (create shortcut).DeskLink.encrypted
  • FE6BD2FE7CF4DA24
  • D1B71A1B77C6949B
  • %User Profile%\SendTo\Mail Recipient.MAPIMail.encrypted
  • 29269E7FE4A56449
  • 19617201115BD48A
  • 3F5BCE5E4A41D014
  • %Start Menu%\Programs\Accessories\Accessibility\Magnifier.lnk.encrypted
  • CABFE7AC97A29003
  • %Start Menu%\Programs\Accessories\Accessibility\Narrator.lnk.encrypted
  • A6ED412C63813791
  • %Start Menu%\Programs\Accessories\Accessibility\On-Screen Keyboard.lnk.encrypted
  • 547354C545F97F8A
  • %Start Menu%\Programs\Accessories\Accessibility\Utility Manager.lnk.encrypted
  • 18C41066F831101E
  • %Start Menu%\Programs\Accessories\Command Prompt.lnk.encrypted
  • 798A7CA90AE61562
  • 9352CB0D703915A2
  • DC8C6E92C49DA369
  • %Start Menu%\Programs\Accessories\Entertainment\Windows Media Player.lnk.encrypted
  • 78ECBF958EDFF3DD
  • %Start Menu%\Programs\Accessories\Notepad.lnk.encrypted
  • E77475296751C12B
  • %Start Menu%\Programs\Accessories\Program Compatibility Wizard.lnk.encrypted
  • 64809923F9ECBE4A
  • %Start Menu%\Programs\Accessories\Synchronize.lnk.encrypted
  • 490FC706C9BDE9C8
  • %Start Menu%\Programs\Accessories\Tour Windows XP.lnk.encrypted
  • 5F03BF7947F9ED0B
  • %Start Menu%\Programs\Accessories\Windows Explorer.lnk.encrypted
  • E625ABF3E0C4C1E1
  • 41935B18EEAEF5B6
  • %Start Menu%\Programs\Remote Assistance.lnk.encrypted
  • 57961D912501E871
  • %User Startup%\desktop.ini.encrypted
  • 07FDC451CF5142EF
  • %Start Menu%\Programs\Windows Media Player.lnk.encrypted
  • 51CDFB5C793FDC82
  • %User Profile%\Templates\amipro.sam.encrypted
  • 7A9FDA33328A1E3D
  • %User Profile%\Templates\excel.xls.encrypted
  • 9657E3AA55CCB5C6
  • %User Profile%\Templates\excel4.xls.encrypted
  • 15F05D7B1B8A3900
  • %User Profile%\Templates\lotus.wk4.encrypted
  • 2320FD7A1A4BCA7A
  • %User Profile%\Templates\powerpnt.ppt.encrypted
  • BA88F64B948D2FD5
  • %User Profile%\Templates\presenta.shw.encrypted
  • 5B2D8BC084D28E4F
  • %User Profile%\Templates\quattro.wb2.encrypted
  • 09BDB05D42EE8A64
  • %User Profile%\Templates\sndrec.wav.encrypted
  • B6851DFAE2A30711
  • %User Profile%\Templates\winword.doc.encrypted
  • EA7A26D2EFAE94A5
  • %User Profile%\Templates\winword2.doc.encrypted
  • 02ED85207D65C2C2
  • %User Profile%\Templates\wordpfct.wpd.encrypted
  • CEADFE694D8116AE
  • %User Profile%\Templates\wordpfct.wpg.encrypted
  • 01FAD1F0222C5403
  • 3C500EE78F3A81F1
  • %Application Data%\FontCache3.0.0.0.dat.encrypted
  • 94E5F2C6B1163E1F
  • %Application Data%\Microsoft\Windows\UsrClass.dat.encrypted
  • F00971A41A3F497F
  • %Application Data%\Microsoft\Windows\UsrClass.dat.LOG.encrypted
  • 08436336BB5D1D8D
  • 8A3B5124249584B5
  • 56342A342E7647A8
  • 67BDBCB765C9CFEE
  • 68C5C869A0203EEA
  • %Temporary Internet Files%\Content.IE5\246FT6TD\desktop.ini.encrypted
  • 00A16A19F86C8840
  • %Temporary Internet Files%\Content.IE5\9STOYKO4\desktop.ini.encrypted
  • 79358542EC9BE636
  • A258DE472288B89F
  • 32EA5A09BA527598
  • %Temporary Internet Files%\Content.IE5\NF72HY20\desktop.ini.encrypted
  • 79C482BA2A39C9CD
  • %Temporary Internet Files%\Content.IE5\PHOM4UYK\desktop.ini.encrypted
  • C2410EF98F32C0E6
  • 762560DEDE277697
  • 47A77DD61F78FF49
  • 8047A987F145E4DB
  • %User Profile%\ntuser.ini.encrypted
  • F49608C0E447DF90
  • B57DB5E0F3F571C2
  • 1E6ED6F9036468F1
  • E84A6F1289D3B979
  • 2119025854AE29E4
  • 37A7264A30199449
  • 61D854EF7A976431
  • DCE2095846B78D60
  • 61BDDB76A9433E79
  • 896657FFC435A87F
  • 23B7CFE1234CE424
  • 8387ECD80B08F722
  • 186EC159D5804FAE
  • 30548C96C8B5206A
  • 9FD0A41053D69791
  • A1B9EB1EAED1F974
  • DEDB04E2E450B324
  • 4A0F037D1CDD4551
  • %Desktop%.htt.encrypted
  • A8232C9CCCDEA4C4
  • A9482F2E84154DC5
  • %User Profile%\Quick Launch\Launch Internet Explorer Browser.lnk.encrypted
  • 2FE68983D342BEBB
  • %User Profile%\Quick Launch\Show Desktop.scf.encrypted
  • 068202086CC8AABF
  • %User Profile%\MMC\secpol.encrypted
  • E3E3CE301A484C9A
  • %User Profile%\Themes\Custom.theme.encrypted
  • DE8E4ACEE0E8A359
  • 2D8CA59F10CC70E6
  • 766B954288E44BB7
  • %Favorites%\Links\Customize Links.url.encrypted
  • 2E53FB7563886A80
  • %Favorites%\Links\Free Hotmail.url.encrypted
  • 24BEA79C12CB8FF2
  • %Favorites%\Links\Windows Marketplace.url.encrypted
  • 82CE675C19A88202
  • %Favorites%\Links\Windows Media.url.encrypted
  • B2141F70026ECCEF
  • %Favorites%\Links\Windows.url.encrypted
  • E9D3652FAFB06C7A
  • %Favorites%\MSN.com.url.encrypted
  • 243688DB028A47AD
  • %Favorites%\Radio Station Guide.url.encrypted
  • EB00488EB31B0F7C
  • %Application Data%\IconCache.db.encrypted
  • 57FD9A267EE731E6
  • %Application Data%\Microsoft\Internet Explorer\MSIMGSIZ.DAT.encrypted
  • 5A0B1621068C9BCC
  • B5C7A0CFCA8FE95B
  • %Application Data%\Microsoft\Wallpaper1.bmp.encrypted
  • 9DD9B648F0D03297
  • 7134281587DF16C7
  • EACFD49B89804265
  • 132BCF542008AD84
  • 6271E0C594B44E3C
  • CDF41A0BA3F4710D
  • 9B6572A473EB7C4E
  • 4410FFEA051D00B0
  • 0B2A8D6A31A18821
  • %User Temp%\58e0ef.mst.encrypted
  • FCC61CC2CD0FEA31
  • %User Temp%\AdobeARM.log.encrypted
  • 491006EC064ADFFF
  • %User Temp%\AdobeSFX.log.encrypted
  • 453ECC0F99CDCFD6
  • %User Temp%\ASPNETSetup_00000.log.encrypted
  • 3DF3E6A2C982FC48
  • %User Temp%\ASPNETSetup_00001.log.encrypted
  • FEBE2779DF0774F0
  • %User Temp%\ASPNETSetup_00002.log.encrypted
  • 2B5D2BBB5A867378
  • %User Temp%\dd_depcheck_NETFX_EXP_35.txt.encrypted
  • 7CD59F362DDEE079
  • %User Temp%\dd_dotnetfx35error.txt.encrypted
  • 429D9D3AF99C8793
  • %User Temp%\dd_dotnetfx35install.txt.encrypted
  • 2C654922E2559591
  • %User Temp%\dd_dotNetFx40_Full_x86_x64_decompression_log.txt.encrypted
  • D61D7FBC4C413618
  • %User Temp%\dd_MSXML6_MSI0686.txt.encrypted
  • 699057F9A28ED263
  • %User Temp%\dd_netfx20MSI7F16.txt.encrypted
  • 7AE8B82F131EB5F1
  • %User Temp%\dd_netfx20UI7F16.txt.encrypted
  • 72C7E17F04121340
  • %User Temp%\dd_NET_Framework20_Setup06A7.txt.encrypted
  • 19FF610A76B2C481
  • %User Temp%\dd_NET_Framework30_Setup0775.txt.encrypted
  • AA21D054D4AECEC5
  • %User Temp%\dd_NET_Framework35_MSI07B9.txt.encrypted
  • E2B86041BD3DCBEA
  • %User Temp%\dd_RGB9RAST_x86.msi0683.txt.encrypted
  • 94D869EB55214C03
  • %User Temp%\dd_vcredistMSI3CAA.txt.encrypted
  • 010FA1073F17B163
  • %User Temp%\dd_vcredistMSI7C21.txt.encrypted
  • DD10225A640BD641
  • %User Temp%\dd_vcredistUI3CAA.txt.encrypted
  • DA79E18A0E0FB7EC
  • %User Temp%\dd_vcredistUI7C21.txt.encrypted
  • 2C3632A8D292A4B6
  • %User Temp%\dd_wcf_CA_smci_20111017_044900_062.txt.encrypted
  • E688714DBFF5517E
  • %User Temp%\dd_wcf_retCA29BA.txt.encrypted
  • 0BF702AE1B53BC90
  • %User Temp%\dd_WIC.txt.encrypted
  • 7EE4D7FB4037866A
  • %User Temp%\dd_XPS.txt.encrypted
  • 1F885B0379ADE180
  • %User Temp%\Microsoft .NET Framework 4 Setup_20111016_234618578-MSI_netfx_Core_x86.msi.txt.encrypted
  • B09F2EF96BF413E2
  • %User Temp%\Microsoft .NET Framework 4 Setup_20111016_234618578-MSI_netfx_Extended_x86.msi.txt.encrypted
  • CEC3A50560B43BDC
  • %User Temp%\Microsoft .NET Framework 4 Setup_20111016_234618578.html.encrypted
  • C8D30757C405B48C
  • %User Temp%\Microsoft Visual C++ 2010 x86 Redistributable Setup_20111020_000954642-MSI_vc_red.msi.txt.encrypted
  • 5C7B47DF7B36391B
  • %User Temp%\Microsoft Visual C++ 2010 x86 Redistributable Setup_20111020_000954642.html.encrypted
  • 965EDC62FBDFF455
  • %User Temp%\uxeventlog.txt.encrypted
  • 0F884D9DE68349A0
  • %User Temp%\vminst.log_20111016_212239_Failed.log.encrypted
  • 8A5D1181CA1B4AE3
  • %User Temp%\vminst.log_20130313_012028.log.encrypted
  • A712F3A3C90D52EF
  • %User Temp%\vminst.log_20130313_012352_Failed.log.encrypted
  • 7F7B59B1F400E8E7
  • %User Temp%\vmmsi.log_20111016_212246_Failed.log.encrypted
  • 9941442E90DD89D1
  • %User Temp%\vmmsi.log_20130313_012028.log.encrypted
  • B597B595F2DD092E
  • %User Temp%\vmmsi.log_20130313_012352_Failed.log.encrypted
  • 3B6DAC6DCF9897A2
  • %User Temp%\WSFF8.tmp.encrypted
  • 27E4172DE9A7D6B1
  • %User Temp%\WSFF9.tmp.encrypted
  • C4D8E8C71D153F69
  • 4DE2039DB34B6157
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\bottom_left3[1].png.encrypted
  • 06E77769BF65A1FE
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\bottom_right3[1].png.encrypted
  • D85888245D3BF8F0
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\box02[1].gif.encrypted
  • E388DA516C8B9EE8
  • 26B6276409FDEE89
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\top_left3[1].png.encrypted
  • AFF27F0014D5E3F3
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\box04[1].gif.encrypted
  • 1D11F84E578AD1F6
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\box08[1].gif.encrypted
  • 3F5FF38005E4A58B
  • 442C96721E4CC85D
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\header00b[1].gif.encrypted
  • 3CE0F2D02753984C
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\table_bottom3[1].png.encrypted
  • 0AF30CD0F9235F1D
  • 3B6DD1A3FC37FB56
  • 6730397ADF2F35AE
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\background[1].gif.encrypted
  • 06A466863D31AC17
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\box06[1].gif.encrypted
  • 6D5EAAA1F772F237
  • 2629BC3D8C23E24F
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\table_right3[1].png.encrypted
  • 728FD4D745A0124B
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\top_right3[1].png.encrypted
  • AA73E69AC8846BD0
  • A5A70628B04C3436
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\footer00[1].gif.encrypted
  • 5530CE4ABF43A5C7
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\table_left3[1].png.encrypted
  • 4E1760350ED960DE
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\table_top3[1].png.encrypted
  • 41EE9E9D0317BB1B
  • FDB31D277E18C202
  • E1D387D316016EE6
  • 5805F0530F7AE588
  • 6A257830163B93A9
  • 6D91C448AC06E2AD
  • B5C8DC78046EC058
  • 0ED7F72786B6CEFD
  • 91DA7191DAF0E753
  • 696066E0B4176085
  • %User Profile%\SendTo\My Documents.mydocs.encrypted
  • F64AF34F1ADAA926
  • 2D57C357019BB331
  • 4D015C186AF5AD55
  • 85E6C84B62F9AAEF
  • 6DC3B42087657485
  • 90DD83A9A24F39CE
  • D46DDB5DC8A681CD
  • %Start Menu%\Programs\Accessories\Address Book.lnk.encrypted
  • BF56334EE6994EE9
  • 79C854D7352E991F
  • 38A2AB4C301A5529
  • AF4E01FB2F28C9CE
  • A0C514C37E1F8F0A
  • 1E5A054D71B55FAA
  • FC9302903472FF87
  • DD2DFCFD93E62D35
  • D3BA3EA46187B8B0
  • 1BCCBD75C15F6F3A
  • 40F8AF92BD8ECE87
  • 1C553B2B019B9027
  • %Start Menu%\Programs\Internet Explorer.lnk.encrypted
  • D19FE2D47C52BCDE
  • %Start Menu%\Programs\Outlook Express.lnk.encrypted
  • 0312075C8F7BC64F
  • 3F36F3DC477E8348
  • 94D010B567416DE5
  • C1C7C6D3B76241B4
  • 5D23E89E395C7D43
  • 1FC6296F696F3B84
  • 6F44018EFEAF12C3
  • A79848F71D40415F
  • 733B04F030A6593A
  • 01E4BFA7B510CBF4
  • 964E330A2E9F2A7A
  • BBF4ADDDF16E3CA4
  • 1060638E70555A25
  • 9DE1EEC7B7CE4B2A
  • D9FA087C7B35465C
  • 110864D1E55258CD
  • %System Root%\IO.SYS.encrypted
  • 9A5422316B6569AE
  • %System Root%\MSDOS.SYS.encrypted
  • 4195C731587C9E98
  • %System Root%\NTDETECT.COM.encrypted
  • AA4096650638CD88
  • %System Root%\ntldr.encrypted
  • 7B0AD38CFEDAA61A
  • %System Root%\pagefile.sys.encrypted
  • 3A19493FBE686FC9
  • %Program Files%\Adobe\Reader 10.0\Esl\AiodLite.dll.encrypted
  • 4622826672A6524C
  • %Program Files%\Adobe\Reader 10.0\Reader\A3DUtils.dll.encrypted
  • E0CB648DFD19317D
  • %Program Files%\Adobe\Reader 10.0\Reader\ACE.dll.encrypted
  • B784D2278247FE03
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroBroker.exe.encrypted
  • 58321C2CD9D7F901
  • %Program Files%\Adobe\Reader 10.0\Reader\Acrofx32.dll.encrypted
  • FE3514159F397297
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32.dll.encrypted
  • B9DAE993FDB46346
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32.exe.encrypted
  • E4DB840104D1AC21
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32Info.exe.encrypted
  • B12C078DCDF2F93D
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroTextExtractor.exe.encrypted
  • 31AA5E6542FD2D97
  • %Program Files%\Adobe\Reader 10.0\Reader\Adobe.Reader.Dependencies.manifest.encrypted
  • 7C0E411D8EDA5916
  • %Program Files%\Adobe\Reader 10.0\Reader\AdobeCollabSync.exe.encrypted
  • B855CF58851DF689
  • %Program Files%\Adobe\Reader 10.0\Reader\AdobeLinguistic.dll.encrypted
  • EF2D207DBDF6A00B
  • %Program Files%\Adobe\Reader 10.0\Reader\adoberfp.dll.encrypted
  • CEC2A852F4717E7A
  • %Program Files%\Adobe\Reader 10.0\Reader\AdobeXMP.dll.encrypted
  • A1254CF22B5250B2
  • %Program Files%\Adobe\Reader 10.0\Reader\AGM.dll.encrypted
  • 4AA72DA3BC30045C
  • %Program Files%\Adobe\Reader 10.0\Reader\AGMGPUOptIn.ini.encrypted
  • 93DC693DCAB5751F
  • %Program Files%\Adobe\Reader 10.0\Reader\ahclient.dll.encrypted
  • BD415A241DC9F3D8
  • %Program Files%\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll.encrypted
  • B3CDEB257409E2A8
  • %Program Files%\Adobe\Reader 10.0\Reader\authplay.dll.encrypted
  • DAA1309E3A5B8EBE
  • %Program Files%\Adobe\Reader 10.0\Reader\AXE8SharedExpat.dll.encrypted
  • 55AFF053918A2A06
  • %Program Files%\Adobe\Reader 10.0\Reader\AXSLE.dll.encrypted
  • FB407DFE77DEF21D
  • %Program Files%\Adobe\Reader 10.0\Reader\BIB.dll.encrypted
  • 67A8D7BDEF2A3B99
  • %Program Files%\Adobe\Reader 10.0\Reader\BIBUtils.dll.encrypted
  • C9B7A746270A637E
  • %Program Files%\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll.encrypted
  • DD587B1778F2FB78
  • %Program Files%\Adobe\Reader 10.0\Reader\ccme_base.dll.encrypted
  • EE03B5845EF6F1B3
  • %Program Files%\Adobe\Reader 10.0\Reader\CoolType.dll.encrypted
  • 1934A63EBDD1356A
  • %Program Files%\Adobe\Reader 10.0\Reader\cryptocme2.dll.encrypted
  • E3E202A1A230BBDC
  • %Program Files%\Adobe\Reader 10.0\Reader\cryptocme2.sig.encrypted
  • 9EC93FDEE84A6FAF
  • %Program Files%\Adobe\Reader 10.0\Reader\Eula.exe.encrypted
  • FC9603A7A043A08E
  • %Program Files%\Adobe\Reader 10.0\Reader\ExtendScript.dll.encrypted
  • 7F3314C23B906766
  • %Program Files%\Adobe\Reader 10.0\Reader\icucnv40.dll.encrypted
  • 01AF5A4154EEA404
  • %Program Files%\Adobe\Reader 10.0\Reader\icudt40.dll.encrypted
  • C2DF7A09B88235E8
  • %Program Files%\Adobe\Reader 10.0\Reader\IDTemplates\ENU\AdobeID.pdf.encrypted
  • A21AC2FDAA2AE11D
  • %Program Files%\Adobe\Reader 10.0\Reader\IDTemplates\ENU\DefaultID.pdf.encrypted
  • B09B9618AE104C27
  • %Program Files%\Adobe\Reader 10.0\Reader\Javascripts\JSByteCodeWin.bin.encrypted
  • 01CC02AA1A3AA5CA
  • %Program Files%\Adobe\Reader 10.0\Reader\JP2KLib.dll.encrypted
  • 2FA0AF3C4D515A9D
  • %Program Files%\Adobe\Reader 10.0\Reader\Legal\ENU\eula.ini.encrypted
  • 7D6F3632A58B3340
  • %Program Files%\Adobe\Reader 10.0\Reader\Legal\ENU\license.html.encrypted
  • DBEEC1C57DF60988
  • %Program Files%\Adobe\Reader 10.0\Reader\logsession.dll.encrypted
  • AE581B292C13852E
  • %Program Files%\Adobe\Reader 10.0\Reader\LogTransport2.exe.encrypted
  • 848C484CCB7F6DAF
  • %Program Files%\Adobe\Reader 10.0\Reader\Onix32.dll.encrypted
  • C36217D4ED88E420
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFPrevHndlr.dll.encrypted
  • 027044AF760D36DB
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFPrevHndlrShim.exe.encrypted
  • 9E86B621CE71F40B
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFSigQFormalRep.pdf.encrypted
  • 431216844B9DDB7E
  • %Program Files%\Adobe\Reader 10.0\Reader\pe.dll.encrypted
  • FD73735318923F91
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Accessibility.api.encrypted
  • AAC00399232ED9B8
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\adobepdf.xdc.encrypted
  • A27078D355135E80
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp.encrypted
  • 24ADF51187E2A9FA
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp.encrypted
  • 5189B202415A9A4D
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp.encrypted
  • CFBB8BF8641CDA1C
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm.api.encrypted
  • C8B8BFE4A2C63334
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroSign.prc.encrypted
  • 288233E2BA6E5115
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf.encrypted
  • E9470FC20E6897A1
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf.encrypted
  • 8997F7D935E4638D
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf.encrypted
  • DF7293619262B18E
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\Words.pdf.encrypted
  • B0FD0ED6210D487E
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annots.api.encrypted
  • 1C8E77F9282BFA42
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Checkers.api.encrypted
  • BDCF01FBDD48AF58
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\DigSig.api.encrypted
  • 1EDC628641C68688
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\DVA.api.encrypted
  • 4CD700DD856EBF21
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\eBook.api.encrypted
  • DF8084FF901EF06F
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\EScript.api.encrypted
  • 09B21786CA94D15E
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\IA32.api.encrypted
  • B56F40410E9F7131
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\MakeAccessible.api.encrypted
  • 31F0E30BEE127FCD
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp.encrypted
  • 0AE1FE1897E5FC7D
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp.encrypted
  • 50CC691F5D553478
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp.encrypted
  • 120EE472A2D9BF37
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp.encrypted
  • 58FF290A704A67F5
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia.api.encrypted
  • EF9C4E687CC68EC3
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\PDDom.api.encrypted
  • B2211F03FEC05E97
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\PPKLite.api.encrypted
  • BD648C1389B465B7
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\ReadOutLoud.api.encrypted
  • D2B2814657F006F2
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\reflow.api.encrypted
  • 50C20D9009B082FC
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\SaveAsRTF.api.encrypted
  • A06105EDD7E6FECE
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Search.api.encrypted
  • 002EA2D7F27D7988
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\SendMail.api.encrypted
  • 128EDB846F13349F
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Spelling.api.encrypted
  • 8BD8EA8283B5173F
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Updater.api.encrypted
  • 93C354AFD3CD72B2
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\weblink.api.encrypted
  • 7D4A8F2F1AC56048
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\2d.x3d.encrypted
  • 906631643BBD4A6E
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\3difr.x3d.encrypted
  • 2703ED2486DDF963
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\drvDX8.x3d.encrypted
  • A6072EDE1CC15715
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\drvDX9.x3d.encrypted
  • 9BBFD70050A3E84D
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\drvSOFT.x3d.encrypted
  • 479EE000EC89807F
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\prc\MyriadCAD.otf.encrypted
  • D654AA2C10AA621E
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\prcr.x3d.encrypted
  • AABC166344BF070E
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\tesselate.x3d.encrypted
  • 6FD2786169BEEF38
  • %Program Files%\Adobe\Reader 10.0\Reader\pmd.cer.encrypted
  • 8E0EF4259C30F614
  • %Program Files%\Adobe\Reader 10.0\Reader\reader_sl.exe.encrypted
  • 167D875767441763
  • %Program Files%\Adobe\Reader 10.0\Reader\rt3d.dll.encrypted
  • 146FB76FBD675FE4
  • %Program Files%\Adobe\Reader 10.0\Reader\RTC.der.encrypted
  • 121928178A651FC9
  • %Program Files%\Adobe\Reader 10.0\Reader\ScCore.dll.encrypted
  • 3F1066ECA460B951
  • %Program Files%\Adobe\Reader 10.0\Reader\Services\DEXShare.spi.encrypted
  • F7B9710DCA004722
  • %Program Files%\Adobe\Reader 10.0\Reader\Services\Services.cfg.encrypted
  • B5BDD8A75CDE631C
  • %Program Files%\Adobe\Reader 10.0\Reader\SPPlugins\ADMPlugin.apl.encrypted
  • 6F31C85AAEBB196D
  • %Program Files%\Adobe\Reader 10.0\Reader\sqlite.dll.encrypted
  • 450FE14D66F4D4B5
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\add_reviewer.gif.encrypted
  • 2857F919D2B42852
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\bl.gif.encrypted
  • DB5ED70E474B3EA4
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\br.gif.encrypted
  • C64DDBD946FDFE9B
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\create_form.gif.encrypted
  • AF96303B32568152
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\distribute_form.gif.encrypted
  • 812E0C5399A725F3
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\email_all.gif.encrypted
  • 1620F2DA651B0869
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\email_initiator.gif.encrypted
  • 9E15D47FEECA174D
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\ended_review_or_form.gif.encrypted
  • CC52A7C79EC71654
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\end_review.gif.encrypted
  • 910607FB1FB14E25
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\forms_distributed.gif.encrypted
  • A0F98BECD23B6116
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\forms_received.gif.encrypted
  • 501C0B30E1EC90E3
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\forms_super.gif.encrypted
  • 6C71446E9D14325A
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\form_responses.gif.encrypted
  • DF97509AC0909CEA
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\info.gif.encrypted
  • 81F0BABA6B4C4FFB
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\main.css.encrypted
  • CD58933E222B701D
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\open_original_form.gif.encrypted
  • 74B00E91B89F96AE
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\pdf.gif.encrypted
  • A07152208559B46E
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviewers.gif.encrypted
  • 3D3D53B8DC48078C
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviews_joined.gif.encrypted
  • 5E9D470ECC6B580B
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviews_sent.gif.encrypted
  • 6763A03EF29864C2
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviews_super.gif.encrypted
  • E87644E97CD375A1
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_browser.gif.encrypted
  • 07BFDEC30B7A34D6
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_email.gif.encrypted
  • 77321A5165BA74E6
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_same_reviewers.gif.encrypted
  • 9F1D19D12E217B33
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_shared.gif.encrypted
  • FED287D9D9D5F0D6
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\rss.gif.encrypted
  • 2E21F48463703CC2
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\server_issue.gif.encrypted
  • E1F93A736FA3A111
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\server_lg.gif.encrypted
  • 7B395CF3A9769AE6
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\server_ok.gif.encrypted
  • 28A71EA69A9ED3DF
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\stop_collection_data.gif.encrypted
  • F32A7DB63FB3A94C
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\submission_history.gif.encrypted
  • F4638FE0112A0E67
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\tl.gif.encrypted
  • CD2FDEA6CF80BD9A
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\tr.gif.encrypted
  • FE2EEB192445E217
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\trash.gif.encrypted
  • 580583AE74B30CED
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOffNotificationInAcrobat.gif.encrypted
  • AF0D86621391371E
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOffNotificationInTray.gif.encrypted
  • 41B950A135C02B2F
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOnNotificationInAcrobat.gif.encrypted
  • AB97C18364A3ED48
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOnNotificationInTray.gif.encrypted
  • 5809DDB4C88F2308
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\warning.gif.encrypted
  • D63975EC8BAED3EA
  • %Program Files%\Adobe\Reader 10.0\Reader\ViewerPS.dll.encrypted
  • A89EE539E922E8A4
  • %Program Files%\Adobe\Reader 10.0\ReadMe.htm.encrypted
  • BC2A282F6BE14B83
  • %Program Files%\Adobe\Reader 10.0\Resource\CMap\Identity-H.encrypted
  • A4E4BF4E92320345
  • %Program Files%\Adobe\Reader 10.0\Resource\CMap\Identity-V.encrypted
  • CB863FBC1976DDF3
  • %Program Files%\Adobe\Reader 10.0\Resource\ENUtxt.pdf.encrypted
  • E19EC29BCAFF8A33
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\AdobePiStd.otf.encrypted
  • 4674B70FAC23C06C
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd-Bold.otf.encrypted
  • F700F20FCF860C34
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd-BoldOblique.otf.encrypted
  • EE0C461EA1993158
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd-Oblique.otf.encrypted
  • F23239FFADF38A62
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd.otf.encrypted
  • 2D5F234FE1F003F7
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-Bold.otf.encrypted
  • AB6CF7AE096DD02E
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-BoldIt.otf.encrypted
  • 7975060ED6F932BC
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-It.otf.encrypted
  • 299A0AA2AD5BF420
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-Regular.otf.encrypted
  • F52DD11A6B8552E0
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-Bold.otf.encrypted
  • 59F1BAE8C0A44F4B
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-BoldIt.otf.encrypted
  • 8168AA769CEC6C6D
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-It.otf.encrypted
  • 14A30BEE5409DA51
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-Regular.otf.encrypted
  • 07EFF0CF5CFE9AA1
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\PFM\SY______.PFM.encrypted
  • B127CBC50F615CA0
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\PFM\zx______.pfm.encrypted
  • C8A1077D5ED67AA8
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\PFM\zy______.pfm.encrypted
  • 1F2F996D787EC455
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\SY______.PFB.encrypted
  • C9AD97E05BF46FED
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\ZX______.PFB.encrypted
  • 3632F187D2139120
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\ZY______.PFB.encrypted
  • 6B40C6C9597265CC
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt.encrypted
  • 4E036BB5A8717D00
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt.encrypted
  • EF9D4E59F1669B64
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt.encrypted
  • 09470538AFA1D3C1
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt.encrypted
  • 0F72FBE6AB420853
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.encrypted
  • F9B5616D33837D5F
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca.encrypted
  • 948C1F6CAD1D9F00
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp.encrypted
  • BE228E52D9E62BE2
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp.encrypted
  • 051FFDCC2CC117D6
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx.encrypted
  • 0287FD6746C80383
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths.encrypted
  • CA654329EBC80F3E
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca.encrypted
  • 4B1011E35CAE4448
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp.encrypted
  • DB8A5EA8FFF0AFEC
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths.encrypted
  • E4912AFC2A45E43B
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp.encrypted
  • 76E792D5B5B1C776
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx.encrypted
  • 4945EFD929D6B490
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp.encrypted
  • ABA4C6DDE1635BC1
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx.encrypted
  • 55234F2D740049E6
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env.encrypted
  • AC295EE06FCEF71F
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca.encrypted
  • 0BD66CC29000E805
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp.encrypted
  • 209EAA3A7AB95C17
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths.encrypted
  • 76791F3B5C822C54
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp.encrypted
  • ECDDC9E0BD0F1143
  • %Program Files%\Adobe\Reader 10.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp.encrypted
  • 29CAEDB1278991AC
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat.encrypted
  • 0244567D4FF88934
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt.encrypted
  • 026CDD6611DFD4F6
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt.encrypted
  • BA0B26076E17DEA4
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT.encrypted
  • 70546DE4A6003068
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT.encrypted
  • 6A1791E50C606613
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT.encrypted
  • 6AD389F7D8634F21
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT.encrypted
  • 71A2458FACA45635
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT.encrypted
  • 8A8AFCF77226377B
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT.encrypted
  • 05507CDAF25FD8D8
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT.encrypted
  • 1F99681130B88BC1
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT.encrypted
  • D0824E43C4341457
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT.encrypted
  • 14C362A76261570B
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT.encrypted
  • 6E7832C5D9D0989D
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT.encrypted
  • AA1A47945C479A6E
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT.encrypted
  • 70F11C3C13D5BB04
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT.encrypted
  • DF526A4A6D835E96
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT.encrypted
  • 865AE54B4C6FFF77
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT.encrypted
  • 40DE4413E6A5E483
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT.encrypted
  • 0E737D7112A9DAD0
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT.encrypted
  • 2A6AB2DA7A3EBF67
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT.encrypted
  • A6022646F3A9F6F7
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll.encrypted
  • A79CA176E083EF6F
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll.encrypted
  • 5F2D9F2BB08FAF8E
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\AcroPDF.dll.encrypted
  • FE78FC37F7F777AB
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\pdfshell.dll.encrypted
  • 668A626A4E5FD43B
  • %Program Files%\Common Files\Adobe\ARM\1.0\AcrobatUpdater.exe.encrypted
  • 4FE61B7E0CBC9841
  • %Program Files%\Common Files\Adobe\ARM\1.0\AdobeARM.exe.encrypted
  • A51BF380DA88BA08
  • %Program Files%\Common Files\Adobe\ARM\1.0\AdobeExtractFiles.dll.encrypted
  • CD0577C3B020E850
  • %Program Files%\Common Files\Adobe\ARM\1.0\ReaderUpdater.exe.encrypted
  • 5A8CC1CF3FA946FA
  • %Program Files%\Common Files\Adobe\HelpCfg\en_US\Reader_10.0.helpcfg.encrypted
  • 2D0E0E707B29D974
  • %Program Files%\Common Files\Microsoft Shared\DAO\dao360.dll.encrypted
  • 828C3FA997E1B66C
  • %Program Files%\Common Files\Microsoft Shared\DW\1025\DWINTL20.DLL.encrypted
  • 4388EF0AA5C76434
  • %Program Files%\Common Files\Microsoft Shared\DW\1028\DWINTL20.DLL.encrypted
  • 5C19C16A119CD5BC
  • %Program Files%\Common Files\Microsoft Shared\DW\1031\DWINTL20.DLL.encrypted
  • A0D719C23B2C1E9B
  • %Program Files%\Common Files\Microsoft Shared\DW\1033\DWINTL20.DLL.encrypted
  • EC8E6241F49FAE95
  • %Program Files%\Common Files\Microsoft Shared\DW\1036\DWINTL20.DLL.encrypted
  • 7A01B870A208168A
  • %Program Files%\Common Files\Microsoft Shared\DW\1040\DWINTL20.DLL.encrypted
  • D780414DA747AA94
  • %Program Files%\Common Files\Microsoft Shared\DW\1041\DWINTL20.DLL.encrypted
  • C83DE8D07AF7BE6E
  • %Program Files%\Common Files\Microsoft Shared\DW\1042\DWINTL20.DLL.encrypted
  • 38163101464886E8
  • %Program Files%\Common Files\Microsoft Shared\DW\2052\DWINTL20.DLL.encrypted
  • E2648144B2D2386B
  • %Program Files%\Common Files\Microsoft Shared\DW\3082\DWINTL20.DLL.encrypted
  • 054078F9884D5B0F
  • %Program Files%\Common Files\Microsoft Shared\DW\DW20.EXE.encrypted
  • AC4C1E413C318E52
  • %Program Files%\Common Files\Microsoft Shared\DW\DWDCW20.DLL.encrypted
  • CD5702DD43E4A1C7
  • %Program Files%\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.encrypted
  • 058C0D1C8EC6DD33
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\IEFILES5.INF.encrypted
  • 6F6F468116B4650B
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\IEINFO5.OCX.encrypted
  • E81F1B6AD43048B0
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\msinfo32.exe.encrypted
  • C7720358A82EE34E
  • %Program Files%\Common Files\Microsoft Shared\Speech\1033\spcplui.dll.encrypted
  • 0780C61D34D26684
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapi.cpl.encrypted
  • B7E28C6C5BEC4B51
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapi.dll.encrypted
  • F7F13873800AAF47
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapisvr.exe.encrypted
  • CC7820F804A45FE0
  • %Program Files%\Common Files\Microsoft Shared\Stationery\aleabanr.gif.encrypted
  • 7747E52EE6BD114D
  • %Program Files%\Common Files\Microsoft Shared\Stationery\amaizrul.gif.encrypted
  • 7FC280294A94F963
  • %Program Files%\Common Files\Microsoft Shared\Stationery\anabnr2.gif.encrypted
  • 3CA0FFCBC2FE6043
  • %Program Files%\Common Files\Microsoft Shared\Stationery\aswrule.gif.encrypted
  • 9BD0E89BC02E782D
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Blank Bkgrd.gif.encrypted
  • EA015BBE3DCBEDE4
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Blank.htm.encrypted
  • 40FDD218BC97A3C7
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Btzhsepa.gif.encrypted
  • 493BCFBB44D8A8CB
  • %Program Files%\Common Files\Microsoft Shared\Stationery\citbannA.gif.encrypted
  • 9EFDD0DF18163398
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Citrus Punch Bkgrd.gif.encrypted
  • B5C7022DE30DE42A
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Citrus Punch.htm.encrypted
  • 97B9A43F5B520A2D
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Clear Day Bkgrd.jpg.encrypted
  • 41C58EC254F34D3B
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Clear Day.htm.encrypted
  • 70C1C4A9761A4B73
  • %Program Files%\Common Files\Microsoft Shared\Stationery\fieruled.gif.encrypted
  • 2B97AC726513F187
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Fiesta Bkgrd.jpg.encrypted
  • 7872B44A0A1FB1BC
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Fiesta.htm.encrypted
  • EA9D60D5C37F7530
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Glacier Bkgrd.jpg.encrypted
  • C938FF22B0F8C58A
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Glacier.htm.encrypted
  • 57D81485D1DA26E0
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Ivy.gif.encrypted
  • 6FC60508CAB1013A
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Ivy.htm.encrypted
  • 490D5D945F5BC21D
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Leaves Bkgrd.jpg.encrypted
  • B34A4B7080AF1333
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Leaves.htm.encrypted
  • 21DB34F3FC5999F3
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Maize Bkgrd.jpg.encrypted
  • 6F9EB3908F3750E2
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Maize.htm.encrypted
  • 6A5DFA37B5059B11
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Nature Bkgrd.jpg.encrypted
  • AEF73B919B7385D2
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Nature.htm.encrypted
  • B1DE00E6D38E56D7
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Network Blitz Bkgrd.gif.encrypted
  • 845837A29890E17D
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Network Blitz.htm.encrypted
  • C96BA4A55860388B
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Pie Charts Bkgrd.jpg.encrypted
  • B5A0887AEF6D3954
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Pie Charts.htm.encrypted
  • 7CE1EE1F72B3E1E9
  • %Program Files%\Common Files\Microsoft Shared\Stationery\sunbannA.gif.encrypted
  • 272AB0D3F3D4CDDB
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sunflower Bkgrd.jpg.encrypted
  • 38F7526BE39956F8
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sunflower.htm.encrypted
  • FCB0AD1D4D448B93
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sweets Bkgrd.gif.encrypted
  • 4ECD9B60F543805B
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sweets.htm.encrypted
  • AA2B55596570AF08
  • %Program Files%\Common Files\Microsoft Shared\Stationery\tech.gif.encrypted
  • E8CCBEF862C07497
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Technical.htm.encrypted
  • 0A88F105B644E221
  • %Program Files%\Common Files\Microsoft Shared\TextConv\html32.cnv.encrypted
  • 4574FD4E02F952D9
  • %Program Files%\Common Files\Microsoft Shared\TextConv\msconv97.dll.encrypted
  • 8E2D7B0F0B6B70BB
  • %Program Files%\Common Files\Microsoft Shared\TextConv\mswrd632.wpc.encrypted
  • BAAFFF9690B9D801
  • %Program Files%\Common Files\Microsoft Shared\TextConv\mswrd832.cnv.encrypted
  • C8E22EB487B43E4E
  • %Program Files%\Common Files\Microsoft Shared\TextConv\write32.wpc.encrypted
  • B7B59BBA7E4727A2
  • %Program Files%\Common Files\Microsoft Shared\Triedit\DHTMLED.OCX.encrypted
  • 07A4C2213A4051F8
  • %Program Files%\Common Files\Microsoft Shared\Triedit\TRIEDIT.DLL.encrypted
  • 41273F03D070ACBD
  • %Program Files%\Common Files\Microsoft Shared\VC\msdia100.dll.encrypted
  • 1DFFC7690F0CA2EF
  • %Program Files%\Common Files\Microsoft Shared\VC\msdia90.dll.encrypted
  • 3A34BE1AF67D5917
  • %Program Files%\Common Files\Microsoft Shared\VGX\vgx.dll.encrypted
  • 6E77E4BAFC5688CE
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\MSONSEXT.DLL.encrypted
  • 215C3C2D80B97878
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\MSOWS409.DLL.encrypted
  • 3BD2922E436E578E
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\PUBPLACE.HTT.encrypted
  • 91CB176A55D2EE1E
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\1033\FPEXT.MSG.encrypted
  • 0152BFB73A469E8F
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\fp4autl.dll.encrypted
  • 09041E8768BB09E9
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\FP4AWEC.DLL.encrypted
  • 0D513250C5C7782F
  • %Program Files%\Common Files\MSSoap\Binaries\mssoap1.dll.encrypted
  • 2935CCF2D603F1EC
  • %Program Files%\Common Files\MSSoap\Binaries\Resources\1033\mssoapr.dll.encrypted
  • 8D4CDC6B7C2D7DF3
  • %Program Files%\Common Files\MSSoap\Binaries\wisc10.dll.encrypted
  • 86DC3409F55AFE28
  • %Program Files%\Common Files\Services\bigfoot.bmp.encrypted
  • D7BCB0B128C643A0
  • %Program Files%\Common Files\Services\verisign.bmp.encrypted
  • B7050F537FDEE3CA
  • %Program Files%\Common Files\Services\whowhere.bmp.encrypted
  • 111532C5C902F92D
  • %Program Files%\Common Files\SpeechEngines\Microsoft\Lexicon\1033\ltts1033.lxa.encrypted
  • 6AB07CB5744CCDBC
  • %Program Files%\Common Files\SpeechEngines\Microsoft\Lexicon\1033\r1033tts.lxa.encrypted
  • F20146A130E1E5ED
  • %Program Files%\Common Files\SpeechEngines\Microsoft\spcommon.dll.encrypted
  • 313ECBA8F1F3A9BE
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\sam.sdf.encrypted
  • 2D0CAA76CFCD6AEB
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\sam.spd.encrypted
  • DDE96D1C9BC77C0B
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\spttseng.dll.encrypted
  • 9552E4F44EF996AD
  • %Program Files%\Common Files\System\ado\adojavas.inc.encrypted
  • FB575CC00FE8F594
  • %Program Files%\Common Files\System\ado\adovbs.inc.encrypted
  • 90EB005282C2738F
  • %Program Files%\Common Files\System\ado\MDACReadme.htm.encrypted
  • D2B962A391E2BBE4
  • %Program Files%\Common Files\System\ado\msader15.dll.encrypted
  • 555ADD6770224A8E
  • %Program Files%\Common Files\System\ado\msado15.dll.encrypted
  • 8DCD28BD407E4F40
  • %Program Files%\Common Files\System\ado\msado20.tlb.encrypted
  • 26F3474F481F3F43
  • %Program Files%\Common Files\System\ado\msado21.tlb.encrypted
  • 730CD9F16162AF6F
  • %Program Files%\Common Files\System\ado\msado25.tlb.encrypted
  • 75AD86F57F4EEA9D
  • %Program Files%\Common Files\System\ado\msado26.tlb.encrypted
  • 7574F7DFAB230942
  • %Program Files%\Common Files\System\ado\msado27.tlb.encrypted
  • 032BE18B93F5DEA6
  • %Program Files%\Common Files\System\ado\msadomd.dll.encrypted
  • 2416D94061FAA7EC
  • %Program Files%\Common Files\System\ado\msador15.dll.encrypted
  • 65D7C3A649A794DB
  • %Program Files%\Common Files\System\ado\msadox.dll.encrypted
  • 6C01D7F380B5F5F2
  • %Program Files%\Common Files\System\ado\msadrh15.dll.encrypted
  • CBF69637C8DCB412
  • %Program Files%\Common Files\System\ado\msjro.dll.encrypted
  • B7E042484C9A7C20
  • %Program Files%\Common Files\System\directdb.dll.encrypted
  • 177C8BE96A7EB07C
  • %Program Files%\Common Files\System\msadc\adcjavas.inc.encrypted
  • 94213A9FA53F070F
  • %Program Files%\Common Files\System\msadc\adcvbs.inc.encrypted
  • B2A7611C411BC009
  • %Program Files%\Common Files\System\msadc\handler.reg.encrypted
  • CB2147D582AA180F
  • %Program Files%\Common Files\System\msadc\handsafe.reg.encrypted
  • 17F37DC215774E51
  • %Program Files%\Common Files\System\msadc\msadce.dll.encrypted
  • 802D539A1ADD9FCB
  • %Program Files%\Common Files\System\msadc\msadcer.dll.encrypted
  • 5E78D9728CC63D37
  • %Program Files%\Common Files\System\msadc\msadcf.dll.encrypted
  • 928EAF4F883AD183
  • %Program Files%\Common Files\System\msadc\msadcfr.dll.encrypted
  • CF608A3C13033800
  • %Program Files%\Common Files\System\msadc\msadco.dll.encrypted
  • 75377B8DA4FF2ECB
  • %Program Files%\Common Files\System\msadc\msadcor.dll.encrypted
  • 3DD84777A46D4924
  • %Program Files%\Common Files\System\msadc\msadcs.dll.encrypted
  • 8FC22FC34E186025
  • %Program Files%\Common Files\System\msadc\msadds.dll.encrypted
  • 032FCCCD3DF05F8E
  • %Program Files%\Common Files\System\msadc\msaddsr.dll.encrypted
  • 4FD147B8F304C872
  • %Program Files%\Common Files\System\msadc\msdaprsr.dll.encrypted
  • 8727302DE4FE54E7
  • %Program Files%\Common Files\System\msadc\msdaprst.dll.encrypted
  • 0F955F010E575CF3
  • %Program Files%\Common Files\System\msadc\msdarem.dll.encrypted
  • D3FC48EDF62319C1
  • %Program Files%\Common Files\System\msadc\msdaremr.dll.encrypted
  • F8EE1EE23B265C45
  • %Program Files%\Common Files\System\msadc\msdfmap.dll.encrypted
  • 2853D503315FCE62
  • %Program Files%\Common Files\System\Ole DB\msdadc.dll.encrypted
  • 812EA87D6C200424
  • %Program Files%\Common Files\System\Ole DB\msdaenum.dll.encrypted
  • FC60DFEA999C0F06
  • %Program Files%\Common Files\System\Ole DB\msdaer.dll.encrypted
  • FBD214D2341C2DE5
  • %Program Files%\Common Files\System\Ole DB\MSDAIPP.DLL.encrypted
  • 12534ABA155890B1
  • %Program Files%\Common Files\System\Ole DB\msdaora.dll.encrypted
  • 482834B66826F617
  • %Program Files%\Common Files\System\Ole DB\msdaorar.dll.encrypted
  • CE874E3DE9EEC8A5
  • %Program Files%\Common Files\System\Ole DB\msdaosp.dll.encrypted
  • 127A67306168041A
  • %Program Files%\Common Files\System\Ole DB\MSDAPML.DLL.encrypted
  • 01DC4B488A3D42E9
  • %Program Files%\Common Files\System\Ole DB\msdaps.dll.encrypted
  • CCBE8E3976F00163
  • %Program Files%\Common Files\System\Ole DB\msdasc.dll.encrypted
  • D6F40F5DAFE264CC
  • %Program Files%\Common Files\System\Ole DB\msdasql.dll.encrypted
  • 18C0DDA65D1B2CB5
  • %Program Files%\Common Files\System\Ole DB\msdasqlr.dll.encrypted
  • 03CD630D0D25BE23
  • %Program Files%\Common Files\System\Ole DB\msdatl3.dll.encrypted
  • E0E1098EA492FF1E
  • %Program Files%\Common Files\System\Ole DB\msdatt.dll.encrypted
  • 25CD20705CF103C0
  • %Program Files%\Common Files\System\Ole DB\msdaurl.dll.encrypted
  • 4F6A60461731882F
  • %Program Files%\Common Files\System\Ole DB\msxactps.dll.encrypted
  • FF9049DD96826604
  • %Program Files%\Common Files\System\Ole DB\oledb32.dll.encrypted
  • 632370706D5B1CB4
  • %Program Files%\Common Files\System\Ole DB\oledb32r.dll.encrypted
  • 2472F7F967C6713A
  • %Program Files%\Common Files\System\Ole DB\oledbjvs.inc.encrypted
  • A00EDDE190F8F365
  • %Program Files%\Common Files\System\Ole DB\oledbvbs.inc.encrypted
  • 8E7FC263C89AA208
  • %Program Files%\Common Files\System\Ole DB\sqloledb.dll.encrypted
  • 620FE979032EC6FC
  • %Program Files%\Common Files\System\Ole DB\sqloledb.rll.encrypted
  • 676F55AE46B4382C
  • %Program Files%\Common Files\System\Ole DB\sqlsoldb.chm.encrypted
  • 420D7BAAA5DB7317
  • %Program Files%\Common Files\System\Ole DB\sqlxmlx.dll.encrypted
  • 69E7CC431D88AF99
  • %Program Files%\Common Files\System\Ole DB\sqlxmlx.rll.encrypted
  • 14AA9D7A4F61AE7D
  • %Program Files%\Common Files\System\wab32.dll.encrypted
  • 23BC652CD61231A4
  • %Program Files%\Common Files\System\wab32res.dll.encrypted
  • 6DA16115D3E4E3BC
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn.dll.encrypted
  • 8EE2106B3A4E4287
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn1.exe.encrypted
  • E7F1933463D8240D
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn2.exe.encrypted
  • ECF0BDF2E4A21316
  • %Program Files%\Internet Explorer\Connection Wizard\icwdl.dll.encrypted
  • C8C1B4353711065B
  • %Program Files%\Internet Explorer\Connection Wizard\icwhelp.dll.encrypted
  • 7B0F66906D829A0E
  • %Program Files%\Internet Explorer\Connection Wizard\icwip.dun.encrypted
  • 58BE4CD2E5BEDC65
  • %Program Files%\Internet Explorer\Connection Wizard\icwres.dll.encrypted
  • D940DF6B607E6F8C
  • %Program Files%\Internet Explorer\Connection Wizard\icwrmind.exe.encrypted
  • D4E0C6545AA47481
  • %Program Files%\Internet Explorer\Connection Wizard\icwtutor.exe.encrypted
  • 2443A2ABF0E6C56A
  • %Program Files%\Internet Explorer\Connection Wizard\icwutil.dll.encrypted
  • A29E849AE50F2C7D
  • %Program Files%\Internet Explorer\Connection Wizard\icwx25a.dun.encrypted
  • 575EF1CEF7190E78
  • %Program Files%\Internet Explorer\Connection Wizard\icwx25b.dun.encrypted
  • D687B78B8EC223AB
  • %Program Files%\Internet Explorer\Connection Wizard\icwx25c.dun.encrypted
  • 03751F5163A5133C
  • %Program Files%\Internet Explorer\Connection Wizard\inetwiz.exe.encrypted
  • F2B2A31CA731BF97
  • %Program Files%\Internet Explorer\Connection Wizard\isignup.exe.encrypted
  • 5694B35CFA29297A
  • %Program Files%\Internet Explorer\Connection Wizard\msicw.isp.encrypted
  • 4874EE20A2D3DD91
  • %Program Files%\Internet Explorer\Connection Wizard\msn.isp.encrypted
  • F1C98ADCF6D7CE64
  • %Program Files%\Internet Explorer\Connection Wizard\phone.icw.encrypted
  • 5197F45370713175
  • %Program Files%\Internet Explorer\Connection Wizard\phone.ver.encrypted
  • B0829BCCE91FE115
  • %Program Files%\Internet Explorer\Connection Wizard\state.icw.encrypted
  • 78A5B31068221373
  • %Program Files%\Internet Explorer\Connection Wizard\support.icw.encrypted
  • 464C9C37B7FC4828
  • %Program Files%\Internet Explorer\Connection Wizard\trialoc.dll.encrypted
  • BE36D6C22304101C
  • %Program Files%\Internet Explorer\HMMAPI.DLL.encrypted
  • 7E349B08D8292982
  • %Program Files%\Internet Explorer\iedw.exe.encrypted
  • F3BB445978E7CCB9
  • %Program Files%\Internet Explorer\IEXPLORE.EXE.encrypted
  • 250CE53F12ACA319
  • %Program Files%\Internet Explorer\MUI\0409\mscorier.dll.encrypted
  • BF45511A46C75629
  • %Program Files%\Internet Explorer\PLUGINS\nppdf32.dll.encrypted
  • A2FEC53A464D8F4D
  • %Program Files%\Internet Explorer\SIGNUP\INSTALL.INS.encrypted
  • C94AEE64BFC2525E
  • %Program Files%\Messenger\custsat.dll.encrypted
  • 850E44CD99694CA0
  • %Program Files%\Messenger\logowin.gif.encrypted
  • 9D0CE63B4780F141
  • %Program Files%\Messenger\lvback.gif.encrypted
  • 44BE4DFA5224116D
  • %Program Files%\Messenger\msgsc.dll.encrypted
  • 54E652600FAB4A58
  • %Program Files%\Messenger\msgslang.dll.encrypted
  • 4EFE84ECC2EE4FAA
  • %Program Files%\Messenger\msmsgs.exe.encrypted
  • 30CD38B2D020D20B
  • %Program Files%\Messenger\newalert.wav.encrypted
  • EF53FA2C54DB2E4E
  • %Program Files%\Messenger\newemail.wav.encrypted
  • 668649DF573F96FB
  • %Program Files%\Messenger\online.wav.encrypted
  • A90331330AC0631C
  • %Program Files%\Messenger\type.wav.encrypted
  • 43055E1A2501AFA7
  • %Program Files%\Messenger\xpmsgr.chm.encrypted
  • 802CD2F0B48D2496
  • %Program Files%\Microsoft.NET\RedistList\AssemblyList_4_client.xml.encrypted
  • B8F5D30A3A325F50
  • %Program Files%\Microsoft.NET\RedistList\AssemblyList_4_extended.xml.encrypted
  • 75B0C8F1B034E4A4
  • %Program Files%\Movie Maker\moviemk.exe.encrypted
  • 23AE7D48776A7753
  • %Program Files%\Movie Maker\MUI\0409\moviemk.chm.encrypted
  • 615A4C830DDACC3E
  • %Program Files%\Movie Maker\Shared\Empty.txt.encrypted
  • 53F81705DC799A00
  • %Program Files%\Movie Maker\Shared\Filters.xml.encrypted
  • EA377FC6E88A67CB
  • %Program Files%\Movie Maker\Shared\news.png.encrypted
  • 164F22C7D8CA3F52
  • %Program Files%\Movie Maker\Shared\paint.png.encrypted
  • D79534D113828E6F
  • %Program Files%\Movie Maker\Shared\Profiles\Blank.txt.encrypted
  • 53B42BBFD92F4C8D
  • %Program Files%\Movie Maker\Shared\Sample1.jpg.encrypted
  • 8E2FB39F72EF8FB4
  • %Program Files%\Movie Maker\Shared\Sample2.jpg.encrypted
  • 2D30717436E0D4A0
  • %Program Files%\Movie Maker\WMM2AE.dll.encrypted
  • 93ED1E023682C513

その他

マルウェアは、実行後、自身を削除します。

このウイルス情報は、自動解析システムにより作成されました。

  対応方法

対応検索エンジン: 9.300

手順 1

Windows XP、Windows Vista および Windows 7 のユーザは、コンピュータからマルウェアもしくはアドウェア等を完全に削除するために、ウイルス検索の実行前には必ず「システムの復元」を無効にしてください。

手順 2

Windowsをセーフモードで再起動します。

[ 詳細 ]

手順 3

このレジストリ値を削除します。

[ 詳細 ]

警告:レジストリはWindowsの構成情報が格納されているデータベースであり、レジストリの編集内容に問題があると、システムが正常に動作しなくなる場合があります。
レジストリの編集はお客様の責任で行っていただくようお願いいたします。弊社ではレジストリの編集による如何なる問題に対しても補償いたしかねます。
レジストリの編集前にこちらをご参照ください。

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Robit hood = "{malware path and file name}"

手順 4

以下のファイルを検索し削除します。

[ 詳細 ]
コンポーネントファイルが隠しファイル属性の場合があります。[詳細設定オプション]をクリックし、[隠しファイルとフォルダの検索]のチェックボックスをオンにし、検索結果に隠しファイルとフォルダが含まれるようにしてください。
  • %Desktop%.ini.encrypted
  • 3EB2CCC7C51F9EC0
  • 401C8EF827F31938
  • %User Profile%\Sample Music\Beethoven's Symphony No. 9 (Scherzo).wma.encrypted
  • 6E4F64991125B2DE
  • D370150D1AF3CC2F
  • %User Profile%\Sample Music\New Stories (Highway Blues).wma.encrypted
  • B801F2A02A4E75EB
  • %User Profile%\0008044E\Plylst1.wpl.encrypted
  • 42D24C9ECFD71037
  • %User Profile%\0008044E\Plylst10.wpl.encrypted
  • BEA0F07AF76B992F
  • %User Profile%\0008044E\Plylst11.wpl.encrypted
  • F8F276CB3EB2D127
  • %User Profile%\0008044E\Plylst12.wpl.encrypted
  • 948FDD57BB8B8AF5
  • %User Profile%\0008044E\Plylst13.wpl.encrypted
  • 595BF8F1ECC94985
  • %User Profile%\0008044E\Plylst14.wpl.encrypted
  • 6DDF3FABA4692E30
  • %User Profile%\0008044E\Plylst15.wpl.encrypted
  • 56B1A9B289BDAA8B
  • %User Profile%\0008044E\Plylst2.wpl.encrypted
  • 0F59477FC30CAAFF
  • %User Profile%\0008044E\Plylst3.wpl.encrypted
  • 33A83D42166E2AF3
  • %User Profile%\0008044E\Plylst4.wpl.encrypted
  • FE27C1102E69CDDF
  • %User Profile%\0008044E\Plylst5.wpl.encrypted
  • 9EF42A726B18C1C9
  • %User Profile%\0008044E\Plylst6.wpl.encrypted
  • 5CF695758CBA7629
  • %User Profile%\0008044E\Plylst7.wpl.encrypted
  • C661F67B4D2BF09E
  • %User Profile%\0008044E\Plylst8.wpl.encrypted
  • 7D518C6BD96CB10C
  • %User Profile%\0008044E\Plylst9.wpl.encrypted
  • 230AAE1B840D5698
  • 37CE58BE2B8007A5
  • %User Profile%\Sample Pictures\Blue hills.jpg.encrypted
  • 3C93C5DF9126FAD0
  • 0051D732BCB7029A
  • %User Profile%\Sample Pictures\Sunset.jpg.encrypted
  • 6796580A836569C2
  • %User Profile%\Sample Pictures\Water lilies.jpg.encrypted
  • D4ADB7667856EA29
  • %User Profile%\Sample Pictures\Winter.jpg.encrypted
  • 1853DB09925C7EA2
  • 6AB5CCCDD5EC0643
  • 1E9831FE3A31961F
  • 7A76C128D03236DC
  • %User Profile%\My Music\Sample Music.lnk.encrypted
  • 3D02DCE150A2DB88
  • 0A6FE8A79636121C
  • %User Profile%\My Pictures\Sample Pictures.lnk.encrypted
  • A244E181398142EC
  • B6AD78045801C291
  • %System Root%\AUTOEXEC.BAT.encrypted
  • 46D89066ADF3640E
  • %System Root%\boot.ini.encrypted
  • DC1E6C3BBE2C1F9D
  • %System Root%\CONFIG.SYS.encrypted
  • 411DF6689AE67CAE
  • %User Profile%\Security\directories.acrodata.encrypted
  • F784E38DCA9481B2
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\ABCPY.INI.encrypted
  • C82F8CD8F9B9DF20
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\AcroRead.msi.encrypted
  • 51FFE61B5C577A52
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\Data1.cab.encrypted
  • 5508904F7B118973
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\setup.exe.encrypted
  • E8A2B752ACF2F9BB
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\Setup.ini.encrypted
  • 6CD88326AD1551C0
  • 2912AF5FE17BA558
  • %User Profile%\S-1-5-18\d42cc0c3858a58db2db37658219e6400_6abce574-4afc-42c5-8ab9-5739a84d8a8b.encrypted
  • 0BB2275F416EF9E4
  • %User Profile%\Media Player\DefaultStore_59R.bin.encrypted
  • 8653DBDC9248C6D1
  • %User Profile%\Media Player\UserMigratedStore_59R.bin.encrypted
  • EEC5EC1A55E153E6
  • %User Profile%\Pbk\rasphone.pbk.encrypted
  • 0B76DBD678CC2402
  • %User Profile%\Pbk\sharedaccess.ini.encrypted
  • 0197578F4545CD3E
  • %User Profile%\Default Pictures\airplane.bmp.encrypted
  • A10A21E222E810DF
  • %User Profile%\Default Pictures\astronaut.bmp.encrypted
  • FBF4B6BFCB51B51A
  • %User Profile%\Default Pictures\ball.bmp.encrypted
  • 440D144DB2CCA492
  • %User Profile%\Default Pictures\beach.bmp.encrypted
  • 9726838B33AFA9D0
  • %User Profile%\Default Pictures\butterfly.bmp.encrypted
  • 6361B032D5BF18FA
  • %User Profile%\Default Pictures\car.bmp.encrypted
  • FAD12B7F13EB1C81
  • %User Profile%\Default Pictures\cat.bmp.encrypted
  • 3ACB220452754046
  • %User Profile%\Default Pictures\chess.bmp.encrypted
  • FF776B203661D99B
  • %User Profile%\Default Pictures\dirt bike.bmp.encrypted
  • BC4C3081DD344154
  • %User Profile%\Default Pictures\dog.bmp.encrypted
  • D5F44555741447E0
  • %User Profile%\Default Pictures\drip.bmp.encrypted
  • 327AB9DF657298EA
  • %User Profile%\Default Pictures\duck.bmp.encrypted
  • A2BF6AE90A31606C
  • %User Profile%\Default Pictures\fish.bmp.encrypted
  • 9D90DAAAB56E0188
  • %User Profile%\Default Pictures\frog.bmp.encrypted
  • 5AB9A3C1B7BDCBF3
  • %User Profile%\Default Pictures\guitar.bmp.encrypted
  • 58736D83C8E7952C
  • %User Profile%\Default Pictures\horses.bmp.encrypted
  • 01D7CC6399C1A54C
  • %User Profile%\Default Pictures\kick.bmp.encrypted
  • 046AAA1885967AEE
  • %User Profile%\Default Pictures\lift-off.bmp.encrypted
  • BB5F3F8C424A821C
  • %User Profile%\Default Pictures\palm tree.bmp.encrypted
  • 2D9F72EBA07042BA
  • %User Profile%\Default Pictures\pink flower.bmp.encrypted
  • 00A72BFD52EF4EBA
  • %User Profile%\Default Pictures\red flower.bmp.encrypted
  • C0FEADFB956FDF85
  • %User Profile%\Default Pictures\skater.bmp.encrypted
  • 514DC8EB6F0CFDEE
  • %User Profile%\Default Pictures\snowflake.bmp.encrypted
  • 4929B70BB50F28C5
  • %User Profile%\User Account Pictures\guest.bmp.encrypted
  • 2E4E6B5AD72C7A6C
  • %User Profile%\User Account Pictures\Wilbert.bmp.encrypted
  • 9BC7E5AFDFAA5311
  • %User Profile%\DRM\drmv2.lic.encrypted
  • 45218D176CA95969
  • %User Profile%\DRM\drmv2.sst.encrypted
  • 2A7D3DA9D8660495
  • %Start Menu%\desktop.ini.encrypted
  • 651D7C70997C617D
  • %Start Menu%\Programs\Accessories\Accessibility\Accessibility Wizard.lnk.encrypted
  • E5BA77A5133C99FC
  • %Start Menu%\Programs\Accessories\Accessibility\desktop.ini.encrypted
  • CFBA4A8FC1BF0055
  • %Start Menu%\Programs\Accessories\Calculator.lnk.encrypted
  • 3127DF49C9F993FA
  • %Start Menu%\Programs\Accessories\Communications\desktop.ini.encrypted
  • 1947F0C8C4B0D233
  • %Start Menu%\Programs\Accessories\Communications\HyperTerminal.lnk.encrypted
  • A608DEB37FDD7955
  • %Start Menu%\Programs\Accessories\Communications\Network Connections.lnk.encrypted
  • E78CF0B1F833B212
  • %Start Menu%\Programs\Accessories\Communications\Network Setup Wizard.lnk.encrypted
  • 4DB5BE7293D38524
  • %Start Menu%\Programs\Accessories\Communications\New Connection Wizard.lnk.encrypted
  • E2135ABEF5F4ED51
  • %Start Menu%\Programs\Accessories\Communications\Remote Desktop Connection.lnk.encrypted
  • 71010F5E1E8EF8FA
  • %Start Menu%\Programs\Accessories\Communications\Wireless Network Setup Wizard.lnk.encrypted
  • 5540F74CF200AD0F
  • %Start Menu%\Programs\Accessories\desktop.ini.encrypted
  • 30640F8FD4C09040
  • %Start Menu%\Programs\Accessories\Entertainment\desktop.ini.encrypted
  • 707EB3FBE7A7F03D
  • %Start Menu%\Programs\Accessories\Entertainment\Sound Recorder.lnk.encrypted
  • 1D70EFFB206E09ED
  • %Start Menu%\Programs\Accessories\Entertainment\Volume Control.lnk.encrypted
  • AAF41119C9FE83AE
  • %Start Menu%\Programs\Accessories\Paint.lnk.encrypted
  • EC0E271635F94A34
  • %Start Menu%\Programs\Accessories\System Tools\Backup.lnk.encrypted
  • C06C864E3FB36FD8
  • %Start Menu%\Programs\Accessories\System Tools\Character Map.lnk.encrypted
  • DB30D33E0412A4D7
  • %Start Menu%\Programs\Accessories\System Tools\desktop.ini.encrypted
  • B9446FB7DD8CFE4B
  • %Start Menu%\Programs\Accessories\System Tools\Disk Cleanup.lnk.encrypted
  • 5AAD1E494A6AEC69
  • %Start Menu%\Programs\Accessories\System Tools\Disk Defragmenter.lnk.encrypted
  • BE268209E7C78414
  • %Start Menu%\Programs\Accessories\System Tools\Files and Settings Transfer Wizard.lnk.encrypted
  • D281ACDE7735C8D7
  • %Start Menu%\Programs\Accessories\System Tools\Scheduled Tasks.lnk.encrypted
  • 23E1B5E2E52BFEE6
  • %Start Menu%\Programs\Accessories\System Tools\Security Center.lnk.encrypted
  • FCE1101CA485846B
  • %Start Menu%\Programs\Accessories\System Tools\System Information.lnk.encrypted
  • 5174E09C52CF9F15
  • %Start Menu%\Programs\Accessories\System Tools\System Restore.lnk.encrypted
  • 9136C57C571138B9
  • %Start Menu%\Programs\Accessories\WordPad.lnk.encrypted
  • FC68842DA2E7738A
  • %Start Menu%\Programs\Administrative Tools\Component Services.lnk.encrypted
  • 6C581028FEEFBF5C
  • %Start Menu%\Programs\Administrative Tools\Computer Management.lnk.encrypted
  • 2A59DEC7F0F8F505
  • %Start Menu%\Programs\Administrative Tools\Data Sources (ODBC).lnk.encrypted
  • 6325E16078DAEDB4
  • %Start Menu%\Programs\Administrative Tools\desktop.ini.encrypted
  • C48576DE482328B2
  • %Start Menu%\Programs\Administrative Tools\Event Viewer.lnk.encrypted
  • B4B21760EBF43862
  • %Start Menu%\Programs\Administrative Tools\Local Security Policy.lnk.encrypted
  • 41372094295FA646
  • %Start Menu%\Programs\Administrative Tools\Performance.lnk.encrypted
  • 4329DB8EE77C11DE
  • %Start Menu%\Programs\Administrative Tools\Services.lnk.encrypted
  • 060551CBA55C8DD6
  • %Start Menu%\Programs\Adobe Reader X.lnk.encrypted
  • E470121A10E6E980
  • %Start Menu%\Programs\desktop.ini.encrypted
  • 25614EDDE8CD6891
  • %Start Menu%\Programs\Games\desktop.ini.encrypted
  • 39460C5D9A1B988E
  • %Start Menu%\Programs\Games\Freecell.lnk.encrypted
  • 88E7A003983501C3
  • %Start Menu%\Programs\Games\Hearts.lnk.encrypted
  • FA64F36341500356
  • %Start Menu%\Programs\Games\Internet Backgammon.lnk.encrypted
  • 7E259110E819C1FB
  • %Start Menu%\Programs\Games\Internet Checkers.lnk.encrypted
  • C15F99F390E274C0
  • %Start Menu%\Programs\Games\Internet Hearts.lnk.encrypted
  • 42875900DA54290E
  • %Start Menu%\Programs\Games\Internet Reversi.lnk.encrypted
  • 4890D8AB45AD9D96
  • %Start Menu%\Programs\Games\Internet Spades.lnk.encrypted
  • 1B544BD010670BE2
  • %Start Menu%\Programs\Games\Minesweeper.lnk.encrypted
  • 87E57F014894AA64
  • %Start Menu%\Programs\Games\Pinball.lnk.encrypted
  • 7D64EDCEB2B0692E
  • %Start Menu%\Programs\Games\Solitaire.lnk.encrypted
  • 84577C6F4B1941AC
  • %Start Menu%\Programs\Games\Spider Solitaire.lnk.encrypted
  • 923139360E60C155
  • %Start Menu%\Programs\MSN.lnk.encrypted
  • 3DFA4B200FB86A64
  • %Common Startup%\desktop.ini.encrypted
  • 0B3450F21D59EE08
  • %Start Menu%\Programs\Windows Messenger.lnk.encrypted
  • 5F0CEE937F726C0D
  • %Start Menu%\Programs\Windows Movie Maker.lnk.encrypted
  • 4D21CFE7B23E3EE3
  • %Start Menu%\Programs\WinPcap\Uninstall WinPcap 4.1.2.lnk.encrypted
  • 736D6FAED4049116
  • %Start Menu%\Programs\WinPcap\WinPcap Web Site.url.encrypted
  • EC901F8E2EA6F9B7
  • %Start Menu%\Set Program Access and Defaults.lnk.encrypted
  • A0E4E97D4AD883FC
  • %Start Menu%\Windows Catalog.lnk.encrypted
  • 8859802B662917F4
  • %Start Menu%\Windows Update.lnk.encrypted
  • 7D058CD6B3F64535
  • D65B07A77525998E
  • %User Profile%\Internet Explorer\brndlog.bak.encrypted
  • 0CEBACA98090DB1F
  • %User Profile%\Internet Explorer\brndlog.txt.encrypted
  • 3AB4212F64C1C94E
  • %User Profile%\Cookies\index.dat.encrypted
  • 807B0376E3BF6E73
  • %Application Data%\Microsoft\Media Player\CurrentDatabase_59R.wmdb.encrypted
  • A1642CC733349991
  • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.DTD.encrypted
  • 5F2DBCE5B795EE0E
  • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.XML.encrypted
  • 90E5695FB67D530C
  • 6D65ED26A6C43C5C
  • 65B5128127B059B9
  • AC3FB21A9BF7EB15
  • %User Profile%\History.IE5\index.dat.encrypted
  • 4F97A9851E18B35D
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\desktop.ini.encrypted
  • 0D4D5A30FF18AE2D
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\desktop.ini.encrypted
  • 7F5A06C08B94C40E
  • %Temporary Internet Files%\Content.IE5\desktop.ini.encrypted
  • 7C186ADF2565F84C
  • %Temporary Internet Files%\Content.IE5\index.dat.encrypted
  • 07846E5F60C54968
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\desktop.ini.encrypted
  • D260398A2127A844
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\desktop.ini.encrypted
  • E872D3B5B3ACC626
  • %Temporary Internet Files%\desktop.ini.encrypted
  • E18D5E93CCF9096F
  • %User Profile%\NTUSER.DAT.encrypted
  • 604DC2A32F5B06A6
  • %User Profile%\ntuser.dat.LOG.encrypted
  • 35260A62875DDCBF
  • %User Profile%\SendTo\Compressed (zipped) Folder.ZFSendToTarget.encrypted
  • 2C3CA5F384F9A483
  • %Desktop% (create shortcut).DeskLink.encrypted
  • FE6BD2FE7CF4DA24
  • D1B71A1B77C6949B
  • %User Profile%\SendTo\Mail Recipient.MAPIMail.encrypted
  • 29269E7FE4A56449
  • 19617201115BD48A
  • 3F5BCE5E4A41D014
  • %Start Menu%\Programs\Accessories\Accessibility\Magnifier.lnk.encrypted
  • CABFE7AC97A29003
  • %Start Menu%\Programs\Accessories\Accessibility\Narrator.lnk.encrypted
  • A6ED412C63813791
  • %Start Menu%\Programs\Accessories\Accessibility\On-Screen Keyboard.lnk.encrypted
  • 547354C545F97F8A
  • %Start Menu%\Programs\Accessories\Accessibility\Utility Manager.lnk.encrypted
  • 18C41066F831101E
  • %Start Menu%\Programs\Accessories\Command Prompt.lnk.encrypted
  • 798A7CA90AE61562
  • 9352CB0D703915A2
  • DC8C6E92C49DA369
  • %Start Menu%\Programs\Accessories\Entertainment\Windows Media Player.lnk.encrypted
  • 78ECBF958EDFF3DD
  • %Start Menu%\Programs\Accessories\Notepad.lnk.encrypted
  • E77475296751C12B
  • %Start Menu%\Programs\Accessories\Program Compatibility Wizard.lnk.encrypted
  • 64809923F9ECBE4A
  • %Start Menu%\Programs\Accessories\Synchronize.lnk.encrypted
  • 490FC706C9BDE9C8
  • %Start Menu%\Programs\Accessories\Tour Windows XP.lnk.encrypted
  • 5F03BF7947F9ED0B
  • %Start Menu%\Programs\Accessories\Windows Explorer.lnk.encrypted
  • E625ABF3E0C4C1E1
  • 41935B18EEAEF5B6
  • %Start Menu%\Programs\Remote Assistance.lnk.encrypted
  • 57961D912501E871
  • %User Startup%\desktop.ini.encrypted
  • 07FDC451CF5142EF
  • %Start Menu%\Programs\Windows Media Player.lnk.encrypted
  • 51CDFB5C793FDC82
  • %User Profile%\Templates\amipro.sam.encrypted
  • 7A9FDA33328A1E3D
  • %User Profile%\Templates\excel.xls.encrypted
  • 9657E3AA55CCB5C6
  • %User Profile%\Templates\excel4.xls.encrypted
  • 15F05D7B1B8A3900
  • %User Profile%\Templates\lotus.wk4.encrypted
  • 2320FD7A1A4BCA7A
  • %User Profile%\Templates\powerpnt.ppt.encrypted
  • BA88F64B948D2FD5
  • %User Profile%\Templates\presenta.shw.encrypted
  • 5B2D8BC084D28E4F
  • %User Profile%\Templates\quattro.wb2.encrypted
  • 09BDB05D42EE8A64
  • %User Profile%\Templates\sndrec.wav.encrypted
  • B6851DFAE2A30711
  • %User Profile%\Templates\winword.doc.encrypted
  • EA7A26D2EFAE94A5
  • %User Profile%\Templates\winword2.doc.encrypted
  • 02ED85207D65C2C2
  • %User Profile%\Templates\wordpfct.wpd.encrypted
  • CEADFE694D8116AE
  • %User Profile%\Templates\wordpfct.wpg.encrypted
  • 01FAD1F0222C5403
  • 3C500EE78F3A81F1
  • %Application Data%\FontCache3.0.0.0.dat.encrypted
  • 94E5F2C6B1163E1F
  • %Application Data%\Microsoft\Windows\UsrClass.dat.encrypted
  • F00971A41A3F497F
  • %Application Data%\Microsoft\Windows\UsrClass.dat.LOG.encrypted
  • 08436336BB5D1D8D
  • 8A3B5124249584B5
  • 56342A342E7647A8
  • 67BDBCB765C9CFEE
  • 68C5C869A0203EEA
  • %Temporary Internet Files%\Content.IE5\246FT6TD\desktop.ini.encrypted
  • 00A16A19F86C8840
  • %Temporary Internet Files%\Content.IE5\9STOYKO4\desktop.ini.encrypted
  • 79358542EC9BE636
  • A258DE472288B89F
  • 32EA5A09BA527598
  • %Temporary Internet Files%\Content.IE5\NF72HY20\desktop.ini.encrypted
  • 79C482BA2A39C9CD
  • %Temporary Internet Files%\Content.IE5\PHOM4UYK\desktop.ini.encrypted
  • C2410EF98F32C0E6
  • 762560DEDE277697
  • 47A77DD61F78FF49
  • 8047A987F145E4DB
  • %User Profile%\ntuser.ini.encrypted
  • F49608C0E447DF90
  • B57DB5E0F3F571C2
  • 1E6ED6F9036468F1
  • E84A6F1289D3B979
  • 2119025854AE29E4
  • 37A7264A30199449
  • 61D854EF7A976431
  • DCE2095846B78D60
  • 61BDDB76A9433E79
  • 896657FFC435A87F
  • 23B7CFE1234CE424
  • 8387ECD80B08F722
  • 186EC159D5804FAE
  • 30548C96C8B5206A
  • 9FD0A41053D69791
  • A1B9EB1EAED1F974
  • DEDB04E2E450B324
  • 4A0F037D1CDD4551
  • %Desktop%.htt.encrypted
  • A8232C9CCCDEA4C4
  • A9482F2E84154DC5
  • %User Profile%\Quick Launch\Launch Internet Explorer Browser.lnk.encrypted
  • 2FE68983D342BEBB
  • %User Profile%\Quick Launch\Show Desktop.scf.encrypted
  • 068202086CC8AABF
  • %User Profile%\MMC\secpol.encrypted
  • E3E3CE301A484C9A
  • %User Profile%\Themes\Custom.theme.encrypted
  • DE8E4ACEE0E8A359
  • 2D8CA59F10CC70E6
  • 766B954288E44BB7
  • %Favorites%\Links\Customize Links.url.encrypted
  • 2E53FB7563886A80
  • %Favorites%\Links\Free Hotmail.url.encrypted
  • 24BEA79C12CB8FF2
  • %Favorites%\Links\Windows Marketplace.url.encrypted
  • 82CE675C19A88202
  • %Favorites%\Links\Windows Media.url.encrypted
  • B2141F70026ECCEF
  • %Favorites%\Links\Windows.url.encrypted
  • E9D3652FAFB06C7A
  • %Favorites%\MSN.com.url.encrypted
  • 243688DB028A47AD
  • %Favorites%\Radio Station Guide.url.encrypted
  • EB00488EB31B0F7C
  • %Application Data%\IconCache.db.encrypted
  • 57FD9A267EE731E6
  • %Application Data%\Microsoft\Internet Explorer\MSIMGSIZ.DAT.encrypted
  • 5A0B1621068C9BCC
  • B5C7A0CFCA8FE95B
  • %Application Data%\Microsoft\Wallpaper1.bmp.encrypted
  • 9DD9B648F0D03297
  • 7134281587DF16C7
  • EACFD49B89804265
  • 132BCF542008AD84
  • 6271E0C594B44E3C
  • CDF41A0BA3F4710D
  • 9B6572A473EB7C4E
  • 4410FFEA051D00B0
  • 0B2A8D6A31A18821
  • %User Temp%\58e0ef.mst.encrypted
  • FCC61CC2CD0FEA31
  • %User Temp%\AdobeARM.log.encrypted
  • 491006EC064ADFFF
  • %User Temp%\AdobeSFX.log.encrypted
  • 453ECC0F99CDCFD6
  • %User Temp%\ASPNETSetup_00000.log.encrypted
  • 3DF3E6A2C982FC48
  • %User Temp%\ASPNETSetup_00001.log.encrypted
  • FEBE2779DF0774F0
  • %User Temp%\ASPNETSetup_00002.log.encrypted
  • 2B5D2BBB5A867378
  • %User Temp%\dd_depcheck_NETFX_EXP_35.txt.encrypted
  • 7CD59F362DDEE079
  • %User Temp%\dd_dotnetfx35error.txt.encrypted
  • 429D9D3AF99C8793
  • %User Temp%\dd_dotnetfx35install.txt.encrypted
  • 2C654922E2559591
  • %User Temp%\dd_dotNetFx40_Full_x86_x64_decompression_log.txt.encrypted
  • D61D7FBC4C413618
  • %User Temp%\dd_MSXML6_MSI0686.txt.encrypted
  • 699057F9A28ED263
  • %User Temp%\dd_netfx20MSI7F16.txt.encrypted
  • 7AE8B82F131EB5F1
  • %User Temp%\dd_netfx20UI7F16.txt.encrypted
  • 72C7E17F04121340
  • %User Temp%\dd_NET_Framework20_Setup06A7.txt.encrypted
  • 19FF610A76B2C481
  • %User Temp%\dd_NET_Framework30_Setup0775.txt.encrypted
  • AA21D054D4AECEC5
  • %User Temp%\dd_NET_Framework35_MSI07B9.txt.encrypted
  • E2B86041BD3DCBEA
  • %User Temp%\dd_RGB9RAST_x86.msi0683.txt.encrypted
  • 94D869EB55214C03
  • %User Temp%\dd_vcredistMSI3CAA.txt.encrypted
  • 010FA1073F17B163
  • %User Temp%\dd_vcredistMSI7C21.txt.encrypted
  • DD10225A640BD641
  • %User Temp%\dd_vcredistUI3CAA.txt.encrypted
  • DA79E18A0E0FB7EC
  • %User Temp%\dd_vcredistUI7C21.txt.encrypted
  • 2C3632A8D292A4B6
  • %User Temp%\dd_wcf_CA_smci_20111017_044900_062.txt.encrypted
  • E688714DBFF5517E
  • %User Temp%\dd_wcf_retCA29BA.txt.encrypted
  • 0BF702AE1B53BC90
  • %User Temp%\dd_WIC.txt.encrypted
  • 7EE4D7FB4037866A
  • %User Temp%\dd_XPS.txt.encrypted
  • 1F885B0379ADE180
  • %User Temp%\Microsoft .NET Framework 4 Setup_20111016_234618578-MSI_netfx_Core_x86.msi.txt.encrypted
  • B09F2EF96BF413E2
  • %User Temp%\Microsoft .NET Framework 4 Setup_20111016_234618578-MSI_netfx_Extended_x86.msi.txt.encrypted
  • CEC3A50560B43BDC
  • %User Temp%\Microsoft .NET Framework 4 Setup_20111016_234618578.html.encrypted
  • C8D30757C405B48C
  • %User Temp%\Microsoft Visual C++ 2010 x86 Redistributable Setup_20111020_000954642-MSI_vc_red.msi.txt.encrypted
  • 5C7B47DF7B36391B
  • %User Temp%\Microsoft Visual C++ 2010 x86 Redistributable Setup_20111020_000954642.html.encrypted
  • 965EDC62FBDFF455
  • %User Temp%\uxeventlog.txt.encrypted
  • 0F884D9DE68349A0
  • %User Temp%\vminst.log_20111016_212239_Failed.log.encrypted
  • 8A5D1181CA1B4AE3
  • %User Temp%\vminst.log_20130313_012028.log.encrypted
  • A712F3A3C90D52EF
  • %User Temp%\vminst.log_20130313_012352_Failed.log.encrypted
  • 7F7B59B1F400E8E7
  • %User Temp%\vmmsi.log_20111016_212246_Failed.log.encrypted
  • 9941442E90DD89D1
  • %User Temp%\vmmsi.log_20130313_012028.log.encrypted
  • B597B595F2DD092E
  • %User Temp%\vmmsi.log_20130313_012352_Failed.log.encrypted
  • 3B6DAC6DCF9897A2
  • %User Temp%\WSFF8.tmp.encrypted
  • 27E4172DE9A7D6B1
  • %User Temp%\WSFF9.tmp.encrypted
  • C4D8E8C71D153F69
  • 4DE2039DB34B6157
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\bottom_left3[1].png.encrypted
  • 06E77769BF65A1FE
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\bottom_right3[1].png.encrypted
  • D85888245D3BF8F0
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\box02[1].gif.encrypted
  • E388DA516C8B9EE8
  • 26B6276409FDEE89
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\top_left3[1].png.encrypted
  • AFF27F0014D5E3F3
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\box04[1].gif.encrypted
  • 1D11F84E578AD1F6
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\box08[1].gif.encrypted
  • 3F5FF38005E4A58B
  • 442C96721E4CC85D
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\header00b[1].gif.encrypted
  • 3CE0F2D02753984C
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\table_bottom3[1].png.encrypted
  • 0AF30CD0F9235F1D
  • 3B6DD1A3FC37FB56
  • 6730397ADF2F35AE
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\background[1].gif.encrypted
  • 06A466863D31AC17
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\box06[1].gif.encrypted
  • 6D5EAAA1F772F237
  • 2629BC3D8C23E24F
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\table_right3[1].png.encrypted
  • 728FD4D745A0124B
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\top_right3[1].png.encrypted
  • AA73E69AC8846BD0
  • A5A70628B04C3436
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\footer00[1].gif.encrypted
  • 5530CE4ABF43A5C7
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\table_left3[1].png.encrypted
  • 4E1760350ED960DE
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\table_top3[1].png.encrypted
  • 41EE9E9D0317BB1B
  • FDB31D277E18C202
  • E1D387D316016EE6
  • 5805F0530F7AE588
  • 6A257830163B93A9
  • 6D91C448AC06E2AD
  • B5C8DC78046EC058
  • 0ED7F72786B6CEFD
  • 91DA7191DAF0E753
  • 696066E0B4176085
  • %User Profile%\SendTo\My Documents.mydocs.encrypted
  • F64AF34F1ADAA926
  • 2D57C357019BB331
  • 4D015C186AF5AD55
  • 85E6C84B62F9AAEF
  • 6DC3B42087657485
  • 90DD83A9A24F39CE
  • D46DDB5DC8A681CD
  • %Start Menu%\Programs\Accessories\Address Book.lnk.encrypted
  • BF56334EE6994EE9
  • 79C854D7352E991F
  • 38A2AB4C301A5529
  • AF4E01FB2F28C9CE
  • A0C514C37E1F8F0A
  • 1E5A054D71B55FAA
  • FC9302903472FF87
  • DD2DFCFD93E62D35
  • D3BA3EA46187B8B0
  • 1BCCBD75C15F6F3A
  • 40F8AF92BD8ECE87
  • 1C553B2B019B9027
  • %Start Menu%\Programs\Internet Explorer.lnk.encrypted
  • D19FE2D47C52BCDE
  • %Start Menu%\Programs\Outlook Express.lnk.encrypted
  • 0312075C8F7BC64F
  • 3F36F3DC477E8348
  • 94D010B567416DE5
  • C1C7C6D3B76241B4
  • 5D23E89E395C7D43
  • 1FC6296F696F3B84
  • 6F44018EFEAF12C3
  • A79848F71D40415F
  • 733B04F030A6593A
  • 01E4BFA7B510CBF4
  • 964E330A2E9F2A7A
  • BBF4ADDDF16E3CA4
  • 1060638E70555A25
  • 9DE1EEC7B7CE4B2A
  • D9FA087C7B35465C
  • 110864D1E55258CD
  • %System Root%\IO.SYS.encrypted
  • 9A5422316B6569AE
  • %System Root%\MSDOS.SYS.encrypted
  • 4195C731587C9E98
  • %System Root%\NTDETECT.COM.encrypted
  • AA4096650638CD88
  • %System Root%\ntldr.encrypted
  • 7B0AD38CFEDAA61A
  • %System Root%\pagefile.sys.encrypted
  • 3A19493FBE686FC9
  • %Program Files%\Adobe\Reader 10.0\Esl\AiodLite.dll.encrypted
  • 4622826672A6524C
  • %Program Files%\Adobe\Reader 10.0\Reader\A3DUtils.dll.encrypted
  • E0CB648DFD19317D
  • %Program Files%\Adobe\Reader 10.0\Reader\ACE.dll.encrypted
  • B784D2278247FE03
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroBroker.exe.encrypted
  • 58321C2CD9D7F901
  • %Program Files%\Adobe\Reader 10.0\Reader\Acrofx32.dll.encrypted
  • FE3514159F397297
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32.dll.encrypted
  • B9DAE993FDB46346
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32.exe.encrypted
  • E4DB840104D1AC21
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32Info.exe.encrypted
  • B12C078DCDF2F93D
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroTextExtractor.exe.encrypted
  • 31AA5E6542FD2D97
  • %Program Files%\Adobe\Reader 10.0\Reader\Adobe.Reader.Dependencies.manifest.encrypted
  • 7C0E411D8EDA5916
  • %Program Files%\Adobe\Reader 10.0\Reader\AdobeCollabSync.exe.encrypted
  • B855CF58851DF689
  • %Program Files%\Adobe\Reader 10.0\Reader\AdobeLinguistic.dll.encrypted
  • EF2D207DBDF6A00B
  • %Program Files%\Adobe\Reader 10.0\Reader\adoberfp.dll.encrypted
  • CEC2A852F4717E7A
  • %Program Files%\Adobe\Reader 10.0\Reader\AdobeXMP.dll.encrypted
  • A1254CF22B5250B2
  • %Program Files%\Adobe\Reader 10.0\Reader\AGM.dll.encrypted
  • 4AA72DA3BC30045C
  • %Program Files%\Adobe\Reader 10.0\Reader\AGMGPUOptIn.ini.encrypted
  • 93DC693DCAB5751F
  • %Program Files%\Adobe\Reader 10.0\Reader\ahclient.dll.encrypted
  • BD415A241DC9F3D8
  • %Program Files%\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll.encrypted
  • B3CDEB257409E2A8
  • %Program Files%\Adobe\Reader 10.0\Reader\authplay.dll.encrypted
  • DAA1309E3A5B8EBE
  • %Program Files%\Adobe\Reader 10.0\Reader\AXE8SharedExpat.dll.encrypted
  • 55AFF053918A2A06
  • %Program Files%\Adobe\Reader 10.0\Reader\AXSLE.dll.encrypted
  • FB407DFE77DEF21D
  • %Program Files%\Adobe\Reader 10.0\Reader\BIB.dll.encrypted
  • 67A8D7BDEF2A3B99
  • %Program Files%\Adobe\Reader 10.0\Reader\BIBUtils.dll.encrypted
  • C9B7A746270A637E
  • %Program Files%\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll.encrypted
  • DD587B1778F2FB78
  • %Program Files%\Adobe\Reader 10.0\Reader\ccme_base.dll.encrypted
  • EE03B5845EF6F1B3
  • %Program Files%\Adobe\Reader 10.0\Reader\CoolType.dll.encrypted
  • 1934A63EBDD1356A
  • %Program Files%\Adobe\Reader 10.0\Reader\cryptocme2.dll.encrypted
  • E3E202A1A230BBDC
  • %Program Files%\Adobe\Reader 10.0\Reader\cryptocme2.sig.encrypted
  • 9EC93FDEE84A6FAF
  • %Program Files%\Adobe\Reader 10.0\Reader\Eula.exe.encrypted
  • FC9603A7A043A08E
  • %Program Files%\Adobe\Reader 10.0\Reader\ExtendScript.dll.encrypted
  • 7F3314C23B906766
  • %Program Files%\Adobe\Reader 10.0\Reader\icucnv40.dll.encrypted
  • 01AF5A4154EEA404
  • %Program Files%\Adobe\Reader 10.0\Reader\icudt40.dll.encrypted
  • C2DF7A09B88235E8
  • %Program Files%\Adobe\Reader 10.0\Reader\IDTemplates\ENU\AdobeID.pdf.encrypted
  • A21AC2FDAA2AE11D
  • %Program Files%\Adobe\Reader 10.0\Reader\IDTemplates\ENU\DefaultID.pdf.encrypted
  • B09B9618AE104C27
  • %Program Files%\Adobe\Reader 10.0\Reader\Javascripts\JSByteCodeWin.bin.encrypted
  • 01CC02AA1A3AA5CA
  • %Program Files%\Adobe\Reader 10.0\Reader\JP2KLib.dll.encrypted
  • 2FA0AF3C4D515A9D
  • %Program Files%\Adobe\Reader 10.0\Reader\Legal\ENU\eula.ini.encrypted
  • 7D6F3632A58B3340
  • %Program Files%\Adobe\Reader 10.0\Reader\Legal\ENU\license.html.encrypted
  • DBEEC1C57DF60988
  • %Program Files%\Adobe\Reader 10.0\Reader\logsession.dll.encrypted
  • AE581B292C13852E
  • %Program Files%\Adobe\Reader 10.0\Reader\LogTransport2.exe.encrypted
  • 848C484CCB7F6DAF
  • %Program Files%\Adobe\Reader 10.0\Reader\Onix32.dll.encrypted
  • C36217D4ED88E420
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFPrevHndlr.dll.encrypted
  • 027044AF760D36DB
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFPrevHndlrShim.exe.encrypted
  • 9E86B621CE71F40B
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFSigQFormalRep.pdf.encrypted
  • 431216844B9DDB7E
  • %Program Files%\Adobe\Reader 10.0\Reader\pe.dll.encrypted
  • FD73735318923F91
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Accessibility.api.encrypted
  • AAC00399232ED9B8
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\adobepdf.xdc.encrypted
  • A27078D355135E80
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp.encrypted
  • 24ADF51187E2A9FA
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp.encrypted
  • 5189B202415A9A4D
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp.encrypted
  • CFBB8BF8641CDA1C
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm.api.encrypted
  • C8B8BFE4A2C63334
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroSign.prc.encrypted
  • 288233E2BA6E5115
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf.encrypted
  • E9470FC20E6897A1
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf.encrypted
  • 8997F7D935E4638D
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf.encrypted
  • DF7293619262B18E
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\Words.pdf.encrypted
  • B0FD0ED6210D487E
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annots.api.encrypted
  • 1C8E77F9282BFA42
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Checkers.api.encrypted
  • BDCF01FBDD48AF58
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\DigSig.api.encrypted
  • 1EDC628641C68688
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\DVA.api.encrypted
  • 4CD700DD856EBF21
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\eBook.api.encrypted
  • DF8084FF901EF06F
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\EScript.api.encrypted
  • 09B21786CA94D15E
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\IA32.api.encrypted
  • B56F40410E9F7131
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\MakeAccessible.api.encrypted
  • 31F0E30BEE127FCD
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp.encrypted
  • 0AE1FE1897E5FC7D
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp.encrypted
  • 50CC691F5D553478
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp.encrypted
  • 120EE472A2D9BF37
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp.encrypted
  • 58FF290A704A67F5
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia.api.encrypted
  • EF9C4E687CC68EC3
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\PDDom.api.encrypted
  • B2211F03FEC05E97
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\PPKLite.api.encrypted
  • BD648C1389B465B7
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\ReadOutLoud.api.encrypted
  • D2B2814657F006F2
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\reflow.api.encrypted
  • 50C20D9009B082FC
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\SaveAsRTF.api.encrypted
  • A06105EDD7E6FECE
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Search.api.encrypted
  • 002EA2D7F27D7988
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\SendMail.api.encrypted
  • 128EDB846F13349F
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Spelling.api.encrypted
  • 8BD8EA8283B5173F
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Updater.api.encrypted
  • 93C354AFD3CD72B2
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\weblink.api.encrypted
  • 7D4A8F2F1AC56048
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\2d.x3d.encrypted
  • 906631643BBD4A6E
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\3difr.x3d.encrypted
  • 2703ED2486DDF963
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\drvDX8.x3d.encrypted
  • A6072EDE1CC15715
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\drvDX9.x3d.encrypted
  • 9BBFD70050A3E84D
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\drvSOFT.x3d.encrypted
  • 479EE000EC89807F
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\prc\MyriadCAD.otf.encrypted
  • D654AA2C10AA621E
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\prcr.x3d.encrypted
  • AABC166344BF070E
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\tesselate.x3d.encrypted
  • 6FD2786169BEEF38
  • %Program Files%\Adobe\Reader 10.0\Reader\pmd.cer.encrypted
  • 8E0EF4259C30F614
  • %Program Files%\Adobe\Reader 10.0\Reader\reader_sl.exe.encrypted
  • 167D875767441763
  • %Program Files%\Adobe\Reader 10.0\Reader\rt3d.dll.encrypted
  • 146FB76FBD675FE4
  • %Program Files%\Adobe\Reader 10.0\Reader\RTC.der.encrypted
  • 121928178A651FC9
  • %Program Files%\Adobe\Reader 10.0\Reader\ScCore.dll.encrypted
  • 3F1066ECA460B951
  • %Program Files%\Adobe\Reader 10.0\Reader\Services\DEXShare.spi.encrypted
  • F7B9710DCA004722
  • %Program Files%\Adobe\Reader 10.0\Reader\Services\Services.cfg.encrypted
  • B5BDD8A75CDE631C
  • %Program Files%\Adobe\Reader 10.0\Reader\SPPlugins\ADMPlugin.apl.encrypted
  • 6F31C85AAEBB196D
  • %Program Files%\Adobe\Reader 10.0\Reader\sqlite.dll.encrypted
  • 450FE14D66F4D4B5
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\add_reviewer.gif.encrypted
  • 2857F919D2B42852
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\bl.gif.encrypted
  • DB5ED70E474B3EA4
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\br.gif.encrypted
  • C64DDBD946FDFE9B
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\create_form.gif.encrypted
  • AF96303B32568152
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\distribute_form.gif.encrypted
  • 812E0C5399A725F3
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\email_all.gif.encrypted
  • 1620F2DA651B0869
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\email_initiator.gif.encrypted
  • 9E15D47FEECA174D
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\ended_review_or_form.gif.encrypted
  • CC52A7C79EC71654
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\end_review.gif.encrypted
  • 910607FB1FB14E25
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\forms_distributed.gif.encrypted
  • A0F98BECD23B6116
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\forms_received.gif.encrypted
  • 501C0B30E1EC90E3
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\forms_super.gif.encrypted
  • 6C71446E9D14325A
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\form_responses.gif.encrypted
  • DF97509AC0909CEA
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\info.gif.encrypted
  • 81F0BABA6B4C4FFB
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\main.css.encrypted
  • CD58933E222B701D
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\open_original_form.gif.encrypted
  • 74B00E91B89F96AE
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\pdf.gif.encrypted
  • A07152208559B46E
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviewers.gif.encrypted
  • 3D3D53B8DC48078C
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviews_joined.gif.encrypted
  • 5E9D470ECC6B580B
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviews_sent.gif.encrypted
  • 6763A03EF29864C2
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviews_super.gif.encrypted
  • E87644E97CD375A1
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_browser.gif.encrypted
  • 07BFDEC30B7A34D6
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_email.gif.encrypted
  • 77321A5165BA74E6
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_same_reviewers.gif.encrypted
  • 9F1D19D12E217B33
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_shared.gif.encrypted
  • FED287D9D9D5F0D6
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\rss.gif.encrypted
  • 2E21F48463703CC2
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\server_issue.gif.encrypted
  • E1F93A736FA3A111
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\server_lg.gif.encrypted
  • 7B395CF3A9769AE6
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\server_ok.gif.encrypted
  • 28A71EA69A9ED3DF
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\stop_collection_data.gif.encrypted
  • F32A7DB63FB3A94C
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\submission_history.gif.encrypted
  • F4638FE0112A0E67
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\tl.gif.encrypted
  • CD2FDEA6CF80BD9A
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\tr.gif.encrypted
  • FE2EEB192445E217
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\trash.gif.encrypted
  • 580583AE74B30CED
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOffNotificationInAcrobat.gif.encrypted
  • AF0D86621391371E
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOffNotificationInTray.gif.encrypted
  • 41B950A135C02B2F
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOnNotificationInAcrobat.gif.encrypted
  • AB97C18364A3ED48
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOnNotificationInTray.gif.encrypted
  • 5809DDB4C88F2308
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\warning.gif.encrypted
  • D63975EC8BAED3EA
  • %Program Files%\Adobe\Reader 10.0\Reader\ViewerPS.dll.encrypted
  • A89EE539E922E8A4
  • %Program Files%\Adobe\Reader 10.0\ReadMe.htm.encrypted
  • BC2A282F6BE14B83
  • %Program Files%\Adobe\Reader 10.0\Resource\CMap\Identity-H.encrypted
  • A4E4BF4E92320345
  • %Program Files%\Adobe\Reader 10.0\Resource\CMap\Identity-V.encrypted
  • CB863FBC1976DDF3
  • %Program Files%\Adobe\Reader 10.0\Resource\ENUtxt.pdf.encrypted
  • E19EC29BCAFF8A33
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\AdobePiStd.otf.encrypted
  • 4674B70FAC23C06C
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd-Bold.otf.encrypted
  • F700F20FCF860C34
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd-BoldOblique.otf.encrypted
  • EE0C461EA1993158
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd-Oblique.otf.encrypted
  • F23239FFADF38A62
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd.otf.encrypted
  • 2D5F234FE1F003F7
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-Bold.otf.encrypted
  • AB6CF7AE096DD02E
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-BoldIt.otf.encrypted
  • 7975060ED6F932BC
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-It.otf.encrypted
  • 299A0AA2AD5BF420
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-Regular.otf.encrypted
  • F52DD11A6B8552E0
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-Bold.otf.encrypted
  • 59F1BAE8C0A44F4B
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-BoldIt.otf.encrypted
  • 8168AA769CEC6C6D
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-It.otf.encrypted
  • 14A30BEE5409DA51
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-Regular.otf.encrypted
  • 07EFF0CF5CFE9AA1
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\PFM\SY______.PFM.encrypted
  • B127CBC50F615CA0
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\PFM\zx______.pfm.encrypted
  • C8A1077D5ED67AA8
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\PFM\zy______.pfm.encrypted
  • 1F2F996D787EC455
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\SY______.PFB.encrypted
  • C9AD97E05BF46FED
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\ZX______.PFB.encrypted
  • 3632F187D2139120
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\ZY______.PFB.encrypted
  • 6B40C6C9597265CC
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt.encrypted
  • 4E036BB5A8717D00
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt.encrypted
  • EF9D4E59F1669B64
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt.encrypted
  • 09470538AFA1D3C1
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt.encrypted
  • 0F72FBE6AB420853
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.encrypted
  • F9B5616D33837D5F
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca.encrypted
  • 948C1F6CAD1D9F00
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp.encrypted
  • BE228E52D9E62BE2
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp.encrypted
  • 051FFDCC2CC117D6
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx.encrypted
  • 0287FD6746C80383
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths.encrypted
  • CA654329EBC80F3E
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca.encrypted
  • 4B1011E35CAE4448
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp.encrypted
  • DB8A5EA8FFF0AFEC
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths.encrypted
  • E4912AFC2A45E43B
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp.encrypted
  • 76E792D5B5B1C776
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx.encrypted
  • 4945EFD929D6B490
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp.encrypted
  • ABA4C6DDE1635BC1
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx.encrypted
  • 55234F2D740049E6
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env.encrypted
  • AC295EE06FCEF71F
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca.encrypted
  • 0BD66CC29000E805
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp.encrypted
  • 209EAA3A7AB95C17
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths.encrypted
  • 76791F3B5C822C54
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp.encrypted
  • ECDDC9E0BD0F1143
  • %Program Files%\Adobe\Reader 10.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp.encrypted
  • 29CAEDB1278991AC
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat.encrypted
  • 0244567D4FF88934
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt.encrypted
  • 026CDD6611DFD4F6
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt.encrypted
  • BA0B26076E17DEA4
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT.encrypted
  • 70546DE4A6003068
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT.encrypted
  • 6A1791E50C606613
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT.encrypted
  • 6AD389F7D8634F21
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT.encrypted
  • 71A2458FACA45635
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT.encrypted
  • 8A8AFCF77226377B
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT.encrypted
  • 05507CDAF25FD8D8
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT.encrypted
  • 1F99681130B88BC1
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT.encrypted
  • D0824E43C4341457
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT.encrypted
  • 14C362A76261570B
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT.encrypted
  • 6E7832C5D9D0989D
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT.encrypted
  • AA1A47945C479A6E
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT.encrypted
  • 70F11C3C13D5BB04
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT.encrypted
  • DF526A4A6D835E96
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT.encrypted
  • 865AE54B4C6FFF77
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT.encrypted
  • 40DE4413E6A5E483
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT.encrypted
  • 0E737D7112A9DAD0
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT.encrypted
  • 2A6AB2DA7A3EBF67
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT.encrypted
  • A6022646F3A9F6F7
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll.encrypted
  • A79CA176E083EF6F
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll.encrypted
  • 5F2D9F2BB08FAF8E
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\AcroPDF.dll.encrypted
  • FE78FC37F7F777AB
  • %Program Files%\Common Files\Adobe\Acrobat\ActiveX\pdfshell.dll.encrypted
  • 668A626A4E5FD43B
  • %Program Files%\Common Files\Adobe\ARM\1.0\AcrobatUpdater.exe.encrypted
  • 4FE61B7E0CBC9841
  • %Program Files%\Common Files\Adobe\ARM\1.0\AdobeARM.exe.encrypted
  • A51BF380DA88BA08
  • %Program Files%\Common Files\Adobe\ARM\1.0\AdobeExtractFiles.dll.encrypted
  • CD0577C3B020E850
  • %Program Files%\Common Files\Adobe\ARM\1.0\ReaderUpdater.exe.encrypted
  • 5A8CC1CF3FA946FA
  • %Program Files%\Common Files\Adobe\HelpCfg\en_US\Reader_10.0.helpcfg.encrypted
  • 2D0E0E707B29D974
  • %Program Files%\Common Files\Microsoft Shared\DAO\dao360.dll.encrypted
  • 828C3FA997E1B66C
  • %Program Files%\Common Files\Microsoft Shared\DW\1025\DWINTL20.DLL.encrypted
  • 4388EF0AA5C76434
  • %Program Files%\Common Files\Microsoft Shared\DW\1028\DWINTL20.DLL.encrypted
  • 5C19C16A119CD5BC
  • %Program Files%\Common Files\Microsoft Shared\DW\1031\DWINTL20.DLL.encrypted
  • A0D719C23B2C1E9B
  • %Program Files%\Common Files\Microsoft Shared\DW\1033\DWINTL20.DLL.encrypted
  • EC8E6241F49FAE95
  • %Program Files%\Common Files\Microsoft Shared\DW\1036\DWINTL20.DLL.encrypted
  • 7A01B870A208168A
  • %Program Files%\Common Files\Microsoft Shared\DW\1040\DWINTL20.DLL.encrypted
  • D780414DA747AA94
  • %Program Files%\Common Files\Microsoft Shared\DW\1041\DWINTL20.DLL.encrypted
  • C83DE8D07AF7BE6E
  • %Program Files%\Common Files\Microsoft Shared\DW\1042\DWINTL20.DLL.encrypted
  • 38163101464886E8
  • %Program Files%\Common Files\Microsoft Shared\DW\2052\DWINTL20.DLL.encrypted
  • E2648144B2D2386B
  • %Program Files%\Common Files\Microsoft Shared\DW\3082\DWINTL20.DLL.encrypted
  • 054078F9884D5B0F
  • %Program Files%\Common Files\Microsoft Shared\DW\DW20.EXE.encrypted
  • AC4C1E413C318E52
  • %Program Files%\Common Files\Microsoft Shared\DW\DWDCW20.DLL.encrypted
  • CD5702DD43E4A1C7
  • %Program Files%\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.encrypted
  • 058C0D1C8EC6DD33
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\IEFILES5.INF.encrypted
  • 6F6F468116B4650B
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\IEINFO5.OCX.encrypted
  • E81F1B6AD43048B0
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\msinfo32.exe.encrypted
  • C7720358A82EE34E
  • %Program Files%\Common Files\Microsoft Shared\Speech\1033\spcplui.dll.encrypted
  • 0780C61D34D26684
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapi.cpl.encrypted
  • B7E28C6C5BEC4B51
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapi.dll.encrypted
  • F7F13873800AAF47
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapisvr.exe.encrypted
  • CC7820F804A45FE0
  • %Program Files%\Common Files\Microsoft Shared\Stationery\aleabanr.gif.encrypted
  • 7747E52EE6BD114D
  • %Program Files%\Common Files\Microsoft Shared\Stationery\amaizrul.gif.encrypted
  • 7FC280294A94F963
  • %Program Files%\Common Files\Microsoft Shared\Stationery\anabnr2.gif.encrypted
  • 3CA0FFCBC2FE6043
  • %Program Files%\Common Files\Microsoft Shared\Stationery\aswrule.gif.encrypted
  • 9BD0E89BC02E782D
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Blank Bkgrd.gif.encrypted
  • EA015BBE3DCBEDE4
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Blank.htm.encrypted
  • 40FDD218BC97A3C7
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Btzhsepa.gif.encrypted
  • 493BCFBB44D8A8CB
  • %Program Files%\Common Files\Microsoft Shared\Stationery\citbannA.gif.encrypted
  • 9EFDD0DF18163398
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Citrus Punch Bkgrd.gif.encrypted
  • B5C7022DE30DE42A
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Citrus Punch.htm.encrypted
  • 97B9A43F5B520A2D
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Clear Day Bkgrd.jpg.encrypted
  • 41C58EC254F34D3B
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Clear Day.htm.encrypted
  • 70C1C4A9761A4B73
  • %Program Files%\Common Files\Microsoft Shared\Stationery\fieruled.gif.encrypted
  • 2B97AC726513F187
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Fiesta Bkgrd.jpg.encrypted
  • 7872B44A0A1FB1BC
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Fiesta.htm.encrypted
  • EA9D60D5C37F7530
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Glacier Bkgrd.jpg.encrypted
  • C938FF22B0F8C58A
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Glacier.htm.encrypted
  • 57D81485D1DA26E0
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Ivy.gif.encrypted
  • 6FC60508CAB1013A
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Ivy.htm.encrypted
  • 490D5D945F5BC21D
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Leaves Bkgrd.jpg.encrypted
  • B34A4B7080AF1333
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Leaves.htm.encrypted
  • 21DB34F3FC5999F3
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Maize Bkgrd.jpg.encrypted
  • 6F9EB3908F3750E2
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Maize.htm.encrypted
  • 6A5DFA37B5059B11
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Nature Bkgrd.jpg.encrypted
  • AEF73B919B7385D2
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Nature.htm.encrypted
  • B1DE00E6D38E56D7
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Network Blitz Bkgrd.gif.encrypted
  • 845837A29890E17D
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Network Blitz.htm.encrypted
  • C96BA4A55860388B
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Pie Charts Bkgrd.jpg.encrypted
  • B5A0887AEF6D3954
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Pie Charts.htm.encrypted
  • 7CE1EE1F72B3E1E9
  • %Program Files%\Common Files\Microsoft Shared\Stationery\sunbannA.gif.encrypted
  • 272AB0D3F3D4CDDB
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sunflower Bkgrd.jpg.encrypted
  • 38F7526BE39956F8
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sunflower.htm.encrypted
  • FCB0AD1D4D448B93
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sweets Bkgrd.gif.encrypted
  • 4ECD9B60F543805B
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sweets.htm.encrypted
  • AA2B55596570AF08
  • %Program Files%\Common Files\Microsoft Shared\Stationery\tech.gif.encrypted
  • E8CCBEF862C07497
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Technical.htm.encrypted
  • 0A88F105B644E221
  • %Program Files%\Common Files\Microsoft Shared\TextConv\html32.cnv.encrypted
  • 4574FD4E02F952D9
  • %Program Files%\Common Files\Microsoft Shared\TextConv\msconv97.dll.encrypted
  • 8E2D7B0F0B6B70BB
  • %Program Files%\Common Files\Microsoft Shared\TextConv\mswrd632.wpc.encrypted
  • BAAFFF9690B9D801
  • %Program Files%\Common Files\Microsoft Shared\TextConv\mswrd832.cnv.encrypted
  • C8E22EB487B43E4E
  • %Program Files%\Common Files\Microsoft Shared\TextConv\write32.wpc.encrypted
  • B7B59BBA7E4727A2
  • %Program Files%\Common Files\Microsoft Shared\Triedit\DHTMLED.OCX.encrypted
  • 07A4C2213A4051F8
  • %Program Files%\Common Files\Microsoft Shared\Triedit\TRIEDIT.DLL.encrypted
  • 41273F03D070ACBD
  • %Program Files%\Common Files\Microsoft Shared\VC\msdia100.dll.encrypted
  • 1DFFC7690F0CA2EF
  • %Program Files%\Common Files\Microsoft Shared\VC\msdia90.dll.encrypted
  • 3A34BE1AF67D5917
  • %Program Files%\Common Files\Microsoft Shared\VGX\vgx.dll.encrypted
  • 6E77E4BAFC5688CE
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\MSONSEXT.DLL.encrypted
  • 215C3C2D80B97878
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\MSOWS409.DLL.encrypted
  • 3BD2922E436E578E
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\PUBPLACE.HTT.encrypted
  • 91CB176A55D2EE1E
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\1033\FPEXT.MSG.encrypted
  • 0152BFB73A469E8F
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\fp4autl.dll.encrypted
  • 09041E8768BB09E9
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\FP4AWEC.DLL.encrypted
  • 0D513250C5C7782F
  • %Program Files%\Common Files\MSSoap\Binaries\mssoap1.dll.encrypted
  • 2935CCF2D603F1EC
  • %Program Files%\Common Files\MSSoap\Binaries\Resources\1033\mssoapr.dll.encrypted
  • 8D4CDC6B7C2D7DF3
  • %Program Files%\Common Files\MSSoap\Binaries\wisc10.dll.encrypted
  • 86DC3409F55AFE28
  • %Program Files%\Common Files\Services\bigfoot.bmp.encrypted
  • D7BCB0B128C643A0
  • %Program Files%\Common Files\Services\verisign.bmp.encrypted
  • B7050F537FDEE3CA
  • %Program Files%\Common Files\Services\whowhere.bmp.encrypted
  • 111532C5C902F92D
  • %Program Files%\Common Files\SpeechEngines\Microsoft\Lexicon\1033\ltts1033.lxa.encrypted
  • 6AB07CB5744CCDBC
  • %Program Files%\Common Files\SpeechEngines\Microsoft\Lexicon\1033\r1033tts.lxa.encrypted
  • F20146A130E1E5ED
  • %Program Files%\Common Files\SpeechEngines\Microsoft\spcommon.dll.encrypted
  • 313ECBA8F1F3A9BE
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\sam.sdf.encrypted
  • 2D0CAA76CFCD6AEB
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\sam.spd.encrypted
  • DDE96D1C9BC77C0B
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\spttseng.dll.encrypted
  • 9552E4F44EF996AD
  • %Program Files%\Common Files\System\ado\adojavas.inc.encrypted
  • FB575CC00FE8F594
  • %Program Files%\Common Files\System\ado\adovbs.inc.encrypted
  • 90EB005282C2738F
  • %Program Files%\Common Files\System\ado\MDACReadme.htm.encrypted
  • D2B962A391E2BBE4
  • %Program Files%\Common Files\System\ado\msader15.dll.encrypted
  • 555ADD6770224A8E
  • %Program Files%\Common Files\System\ado\msado15.dll.encrypted
  • 8DCD28BD407E4F40
  • %Program Files%\Common Files\System\ado\msado20.tlb.encrypted
  • 26F3474F481F3F43
  • %Program Files%\Common Files\System\ado\msado21.tlb.encrypted
  • 730CD9F16162AF6F
  • %Program Files%\Common Files\System\ado\msado25.tlb.encrypted
  • 75AD86F57F4EEA9D
  • %Program Files%\Common Files\System\ado\msado26.tlb.encrypted
  • 7574F7DFAB230942
  • %Program Files%\Common Files\System\ado\msado27.tlb.encrypted
  • 032BE18B93F5DEA6
  • %Program Files%\Common Files\System\ado\msadomd.dll.encrypted
  • 2416D94061FAA7EC
  • %Program Files%\Common Files\System\ado\msador15.dll.encrypted
  • 65D7C3A649A794DB
  • %Program Files%\Common Files\System\ado\msadox.dll.encrypted
  • 6C01D7F380B5F5F2
  • %Program Files%\Common Files\System\ado\msadrh15.dll.encrypted
  • CBF69637C8DCB412
  • %Program Files%\Common Files\System\ado\msjro.dll.encrypted
  • B7E042484C9A7C20
  • %Program Files%\Common Files\System\directdb.dll.encrypted
  • 177C8BE96A7EB07C
  • %Program Files%\Common Files\System\msadc\adcjavas.inc.encrypted
  • 94213A9FA53F070F
  • %Program Files%\Common Files\System\msadc\adcvbs.inc.encrypted
  • B2A7611C411BC009
  • %Program Files%\Common Files\System\msadc\handler.reg.encrypted
  • CB2147D582AA180F
  • %Program Files%\Common Files\System\msadc\handsafe.reg.encrypted
  • 17F37DC215774E51
  • %Program Files%\Common Files\System\msadc\msadce.dll.encrypted
  • 802D539A1ADD9FCB
  • %Program Files%\Common Files\System\msadc\msadcer.dll.encrypted
  • 5E78D9728CC63D37
  • %Program Files%\Common Files\System\msadc\msadcf.dll.encrypted
  • 928EAF4F883AD183
  • %Program Files%\Common Files\System\msadc\msadcfr.dll.encrypted
  • CF608A3C13033800
  • %Program Files%\Common Files\System\msadc\msadco.dll.encrypted
  • 75377B8DA4FF2ECB
  • %Program Files%\Common Files\System\msadc\msadcor.dll.encrypted
  • 3DD84777A46D4924
  • %Program Files%\Common Files\System\msadc\msadcs.dll.encrypted
  • 8FC22FC34E186025
  • %Program Files%\Common Files\System\msadc\msadds.dll.encrypted
  • 032FCCCD3DF05F8E
  • %Program Files%\Common Files\System\msadc\msaddsr.dll.encrypted
  • 4FD147B8F304C872
  • %Program Files%\Common Files\System\msadc\msdaprsr.dll.encrypted
  • 8727302DE4FE54E7
  • %Program Files%\Common Files\System\msadc\msdaprst.dll.encrypted
  • 0F955F010E575CF3
  • %Program Files%\Common Files\System\msadc\msdarem.dll.encrypted
  • D3FC48EDF62319C1
  • %Program Files%\Common Files\System\msadc\msdaremr.dll.encrypted
  • F8EE1EE23B265C45
  • %Program Files%\Common Files\System\msadc\msdfmap.dll.encrypted
  • 2853D503315FCE62
  • %Program Files%\Common Files\System\Ole DB\msdadc.dll.encrypted
  • 812EA87D6C200424
  • %Program Files%\Common Files\System\Ole DB\msdaenum.dll.encrypted
  • FC60DFEA999C0F06
  • %Program Files%\Common Files\System\Ole DB\msdaer.dll.encrypted
  • FBD214D2341C2DE5
  • %Program Files%\Common Files\System\Ole DB\MSDAIPP.DLL.encrypted
  • 12534ABA155890B1
  • %Program Files%\Common Files\System\Ole DB\msdaora.dll.encrypted
  • 482834B66826F617
  • %Program Files%\Common Files\System\Ole DB\msdaorar.dll.encrypted
  • CE874E3DE9EEC8A5
  • %Program Files%\Common Files\System\Ole DB\msdaosp.dll.encrypted
  • 127A67306168041A
  • %Program Files%\Common Files\System\Ole DB\MSDAPML.DLL.encrypted
  • 01DC4B488A3D42E9
  • %Program Files%\Common Files\System\Ole DB\msdaps.dll.encrypted
  • CCBE8E3976F00163
  • %Program Files%\Common Files\System\Ole DB\msdasc.dll.encrypted
  • D6F40F5DAFE264CC
  • %Program Files%\Common Files\System\Ole DB\msdasql.dll.encrypted
  • 18C0DDA65D1B2CB5
  • %Program Files%\Common Files\System\Ole DB\msdasqlr.dll.encrypted
  • 03CD630D0D25BE23
  • %Program Files%\Common Files\System\Ole DB\msdatl3.dll.encrypted
  • E0E1098EA492FF1E
  • %Program Files%\Common Files\System\Ole DB\msdatt.dll.encrypted
  • 25CD20705CF103C0
  • %Program Files%\Common Files\System\Ole DB\msdaurl.dll.encrypted
  • 4F6A60461731882F
  • %Program Files%\Common Files\System\Ole DB\msxactps.dll.encrypted
  • FF9049DD96826604
  • %Program Files%\Common Files\System\Ole DB\oledb32.dll.encrypted
  • 632370706D5B1CB4
  • %Program Files%\Common Files\System\Ole DB\oledb32r.dll.encrypted
  • 2472F7F967C6713A
  • %Program Files%\Common Files\System\Ole DB\oledbjvs.inc.encrypted
  • A00EDDE190F8F365
  • %Program Files%\Common Files\System\Ole DB\oledbvbs.inc.encrypted
  • 8E7FC263C89AA208
  • %Program Files%\Common Files\System\Ole DB\sqloledb.dll.encrypted
  • 620FE979032EC6FC
  • %Program Files%\Common Files\System\Ole DB\sqloledb.rll.encrypted
  • 676F55AE46B4382C
  • %Program Files%\Common Files\System\Ole DB\sqlsoldb.chm.encrypted
  • 420D7BAAA5DB7317
  • %Program Files%\Common Files\System\Ole DB\sqlxmlx.dll.encrypted
  • 69E7CC431D88AF99
  • %Program Files%\Common Files\System\Ole DB\sqlxmlx.rll.encrypted
  • 14AA9D7A4F61AE7D
  • %Program Files%\Common Files\System\wab32.dll.encrypted
  • 23BC652CD61231A4
  • %Program Files%\Common Files\System\wab32res.dll.encrypted
  • 6DA16115D3E4E3BC
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn.dll.encrypted
  • 8EE2106B3A4E4287
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn1.exe.encrypted
  • E7F1933463D8240D
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn2.exe.encrypted
  • ECF0BDF2E4A21316
  • %Program Files%\Internet Explorer\Connection Wizard\icwdl.dll.encrypted
  • C8C1B4353711065B
  • %Program Files%\Internet Explorer\Connection Wizard\icwhelp.dll.encrypted
  • 7B0F66906D829A0E
  • %Program Files%\Internet Explorer\Connection Wizard\icwip.dun.encrypted
  • 58BE4CD2E5BEDC65
  • %Program Files%\Internet Explorer\Connection Wizard\icwres.dll.encrypted
  • D940DF6B607E6F8C
  • %Program Files%\Internet Explorer\Connection Wizard\icwrmind.exe.encrypted
  • D4E0C6545AA47481
  • %Program Files%\Internet Explorer\Connection Wizard\icwtutor.exe.encrypted
  • 2443A2ABF0E6C56A
  • %Program Files%\Internet Explorer\Connection Wizard\icwutil.dll.encrypted
  • A29E849AE50F2C7D
  • %Program Files%\Internet Explorer\Connection Wizard\icwx25a.dun.encrypted
  • 575EF1CEF7190E78
  • %Program Files%\Internet Explorer\Connection Wizard\icwx25b.dun.encrypted
  • D687B78B8EC223AB
  • %Program Files%\Internet Explorer\Connection Wizard\icwx25c.dun.encrypted
  • 03751F5163A5133C
  • %Program Files%\Internet Explorer\Connection Wizard\inetwiz.exe.encrypted
  • F2B2A31CA731BF97
  • %Program Files%\Internet Explorer\Connection Wizard\isignup.exe.encrypted
  • 5694B35CFA29297A
  • %Program Files%\Internet Explorer\Connection Wizard\msicw.isp.encrypted
  • 4874EE20A2D3DD91
  • %Program Files%\Internet Explorer\Connection Wizard\msn.isp.encrypted
  • F1C98ADCF6D7CE64
  • %Program Files%\Internet Explorer\Connection Wizard\phone.icw.encrypted
  • 5197F45370713175
  • %Program Files%\Internet Explorer\Connection Wizard\phone.ver.encrypted
  • B0829BCCE91FE115
  • %Program Files%\Internet Explorer\Connection Wizard\state.icw.encrypted
  • 78A5B31068221373
  • %Program Files%\Internet Explorer\Connection Wizard\support.icw.encrypted
  • 464C9C37B7FC4828
  • %Program Files%\Internet Explorer\Connection Wizard\trialoc.dll.encrypted
  • BE36D6C22304101C
  • %Program Files%\Internet Explorer\HMMAPI.DLL.encrypted
  • 7E349B08D8292982
  • %Program Files%\Internet Explorer\iedw.exe.encrypted
  • F3BB445978E7CCB9
  • %Program Files%\Internet Explorer\IEXPLORE.EXE.encrypted
  • 250CE53F12ACA319
  • %Program Files%\Internet Explorer\MUI\0409\mscorier.dll.encrypted
  • BF45511A46C75629
  • %Program Files%\Internet Explorer\PLUGINS\nppdf32.dll.encrypted
  • A2FEC53A464D8F4D
  • %Program Files%\Internet Explorer\SIGNUP\INSTALL.INS.encrypted
  • C94AEE64BFC2525E
  • %Program Files%\Messenger\custsat.dll.encrypted
  • 850E44CD99694CA0
  • %Program Files%\Messenger\logowin.gif.encrypted
  • 9D0CE63B4780F141
  • %Program Files%\Messenger\lvback.gif.encrypted
  • 44BE4DFA5224116D
  • %Program Files%\Messenger\msgsc.dll.encrypted
  • 54E652600FAB4A58
  • %Program Files%\Messenger\msgslang.dll.encrypted
  • 4EFE84ECC2EE4FAA
  • %Program Files%\Messenger\msmsgs.exe.encrypted
  • 30CD38B2D020D20B
  • %Program Files%\Messenger\newalert.wav.encrypted
  • EF53FA2C54DB2E4E
  • %Program Files%\Messenger\newemail.wav.encrypted
  • 668649DF573F96FB
  • %Program Files%\Messenger\online.wav.encrypted
  • A90331330AC0631C
  • %Program Files%\Messenger\type.wav.encrypted
  • 43055E1A2501AFA7
  • %Program Files%\Messenger\xpmsgr.chm.encrypted
  • 802CD2F0B48D2496
  • %Program Files%\Microsoft.NET\RedistList\AssemblyList_4_client.xml.encrypted
  • B8F5D30A3A325F50
  • %Program Files%\Microsoft.NET\RedistList\AssemblyList_4_extended.xml.encrypted
  • 75B0C8F1B034E4A4
  • %Program Files%\Movie Maker\moviemk.exe.encrypted
  • 23AE7D48776A7753
  • %Program Files%\Movie Maker\MUI\0409\moviemk.chm.encrypted
  • 615A4C830DDACC3E
  • %Program Files%\Movie Maker\Shared\Empty.txt.encrypted
  • 53F81705DC799A00
  • %Program Files%\Movie Maker\Shared\Filters.xml.encrypted
  • EA377FC6E88A67CB
  • %Program Files%\Movie Maker\Shared\news.png.encrypted
  • 164F22C7D8CA3F52
  • %Program Files%\Movie Maker\Shared\paint.png.encrypted
  • D79534D113828E6F
  • %Program Files%\Movie Maker\Shared\Profiles\Blank.txt.encrypted
  • 53B42BBFD92F4C8D
  • %Program Files%\Movie Maker\Shared\Sample1.jpg.encrypted
  • 8E2FB39F72EF8FB4
  • %Program Files%\Movie Maker\Shared\Sample2.jpg.encrypted
  • 2D30717436E0D4A0
  • %Program Files%\Movie Maker\WMM2AE.dll.encrypted
  • 93ED1E023682C513

手順 5

コンピュータを通常モードで再起動し、最新のバージョン(エンジン、パターンファイル)を導入したウイルス対策製品を用い、「TROJ_RANSOM.YMIK」と検出したファイルの検索を実行してください。 検出されたファイルが、弊社ウイルス対策製品により既に駆除、隔離またはファイル削除の処理が実行された場合、ウイルスの処理は完了しており、他の削除手順は特にありません。

手順 6

以下のファイルをバックアップを用いて修復します。なお、マイクロソフト製品に関連したファイルのみ修復されます。このマルウェア/グレイウェア/スパイウェアが同社製品以外のプログラムをも削除した場合には、該当プログラムを再度インストールする必要があります。

  • %Desktop%.ini
  • %User Profile%\Sample Music\Beethoven's Symphony No. 9 (Scherzo).wma
  • %User Profile%\Sample Music\New Stories (Highway Blues).wma
  • %User Profile%\0008044E\Plylst1.wpl
  • %User Profile%\0008044E\Plylst10.wpl
  • %User Profile%\0008044E\Plylst11.wpl
  • %User Profile%\0008044E\Plylst12.wpl
  • %User Profile%\0008044E\Plylst13.wpl
  • %User Profile%\0008044E\Plylst14.wpl
  • %User Profile%\0008044E\Plylst15.wpl
  • %User Profile%\0008044E\Plylst2.wpl
  • %User Profile%\0008044E\Plylst3.wpl
  • %User Profile%\0008044E\Plylst4.wpl
  • %User Profile%\0008044E\Plylst5.wpl
  • %User Profile%\0008044E\Plylst6.wpl
  • %User Profile%\0008044E\Plylst7.wpl
  • %User Profile%\0008044E\Plylst8.wpl
  • %User Profile%\0008044E\Plylst9.wpl
  • %User Profile%\Sample Pictures\Blue hills.jpg
  • %User Profile%\Sample Pictures\Sunset.jpg
  • %User Profile%\Sample Pictures\Water lilies.jpg
  • %User Profile%\Sample Pictures\Winter.jpg
  • %User Profile%\My Music\Sample Music.lnk
  • %User Profile%\My Pictures\Sample Pictures.lnk
  • %System Root%\boot.ini
  • %User Profile%\Security\directories.acrodata
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\ABCPY.INI
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\AcroRead.msi
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\Data1.cab
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\setup.exe
  • %User Profile%\{AC76BA86-7AD7-1033-7B44-AA0000000001}\Setup.ini
  • %User Profile%\S-1-5-18\d42cc0c3858a58db2db37658219e6400_6abce574-4afc-42c5-8ab9-5739a84d8a8b
  • %User Profile%\Media Player\DefaultStore_59R.bin
  • %User Profile%\Media Player\UserMigratedStore_59R.bin
  • %User Profile%\Pbk\sharedaccess.ini
  • %User Profile%\Default Pictures\airplane.bmp
  • %User Profile%\Default Pictures\astronaut.bmp
  • %User Profile%\Default Pictures\ball.bmp
  • %User Profile%\Default Pictures\beach.bmp
  • %User Profile%\Default Pictures\butterfly.bmp
  • %User Profile%\Default Pictures\car.bmp
  • %User Profile%\Default Pictures\cat.bmp
  • %User Profile%\Default Pictures\chess.bmp
  • %User Profile%\Default Pictures\dirt bike.bmp
  • %User Profile%\Default Pictures\dog.bmp
  • %User Profile%\Default Pictures\drip.bmp
  • %User Profile%\Default Pictures\duck.bmp
  • %User Profile%\Default Pictures\fish.bmp
  • %User Profile%\Default Pictures\frog.bmp
  • %User Profile%\Default Pictures\guitar.bmp
  • %User Profile%\Default Pictures\horses.bmp
  • %User Profile%\Default Pictures\kick.bmp
  • %User Profile%\Default Pictures\lift-off.bmp
  • %User Profile%\Default Pictures\palm tree.bmp
  • %User Profile%\Default Pictures\pink flower.bmp
  • %User Profile%\Default Pictures\red flower.bmp
  • %User Profile%\Default Pictures\skater.bmp
  • %User Profile%\Default Pictures\snowflake.bmp
  • %User Profile%\User Account Pictures\guest.bmp
  • %User Profile%\User Account Pictures\Wilbert.bmp
  • %User Profile%\DRM\drmv2.lic
  • %User Profile%\DRM\drmv2.sst
  • %Start Menu%\desktop.ini
  • %Start Menu%\Programs\Accessories\Accessibility\Accessibility Wizard.lnk
  • %Start Menu%\Programs\Accessories\Accessibility\desktop.ini
  • %Start Menu%\Programs\Accessories\Calculator.lnk
  • %Start Menu%\Programs\Accessories\Communications\desktop.ini
  • %Start Menu%\Programs\Accessories\Communications\HyperTerminal.lnk
  • %Start Menu%\Programs\Accessories\Communications\Network Connections.lnk
  • %Start Menu%\Programs\Accessories\Communications\Network Setup Wizard.lnk
  • %Start Menu%\Programs\Accessories\Communications\New Connection Wizard.lnk
  • %Start Menu%\Programs\Accessories\Communications\Remote Desktop Connection.lnk
  • %Start Menu%\Programs\Accessories\Communications\Wireless Network Setup Wizard.lnk
  • %Start Menu%\Programs\Accessories\desktop.ini
  • %Start Menu%\Programs\Accessories\Entertainment\desktop.ini
  • %Start Menu%\Programs\Accessories\Entertainment\Sound Recorder.lnk
  • %Start Menu%\Programs\Accessories\Entertainment\Volume Control.lnk
  • %Start Menu%\Programs\Accessories\Paint.lnk
  • %Start Menu%\Programs\Accessories\System Tools\Backup.lnk
  • %Start Menu%\Programs\Accessories\System Tools\Character Map.lnk
  • %Start Menu%\Programs\Accessories\System Tools\desktop.ini
  • %Start Menu%\Programs\Accessories\System Tools\Disk Cleanup.lnk
  • %Start Menu%\Programs\Accessories\System Tools\Disk Defragmenter.lnk
  • %Start Menu%\Programs\Accessories\System Tools\Files and Settings Transfer Wizard.lnk
  • %Start Menu%\Programs\Accessories\System Tools\Scheduled Tasks.lnk
  • %Start Menu%\Programs\Accessories\System Tools\Security Center.lnk
  • %Start Menu%\Programs\Accessories\System Tools\System Information.lnk
  • %Start Menu%\Programs\Accessories\System Tools\System Restore.lnk
  • %Start Menu%\Programs\Accessories\WordPad.lnk
  • %Start Menu%\Programs\Administrative Tools\Component Services.lnk
  • %Start Menu%\Programs\Administrative Tools\Computer Management.lnk
  • %Start Menu%\Programs\Administrative Tools\Data Sources (ODBC).lnk
  • %Start Menu%\Programs\Administrative Tools\desktop.ini
  • %Start Menu%\Programs\Administrative Tools\Event Viewer.lnk
  • %Start Menu%\Programs\Administrative Tools\Local Security Policy.lnk
  • %Start Menu%\Programs\Administrative Tools\Performance.lnk
  • %Start Menu%\Programs\Administrative Tools\Services.lnk
  • %Start Menu%\Programs\Adobe Reader X.lnk
  • %Start Menu%\Programs\desktop.ini
  • %Start Menu%\Programs\Games\desktop.ini
  • %Start Menu%\Programs\Games\Freecell.lnk
  • %Start Menu%\Programs\Games\Hearts.lnk
  • %Start Menu%\Programs\Games\Internet Backgammon.lnk
  • %Start Menu%\Programs\Games\Internet Checkers.lnk
  • %Start Menu%\Programs\Games\Internet Hearts.lnk
  • %Start Menu%\Programs\Games\Internet Reversi.lnk
  • %Start Menu%\Programs\Games\Internet Spades.lnk
  • %Start Menu%\Programs\Games\Minesweeper.lnk
  • %Start Menu%\Programs\Games\Pinball.lnk
  • %Start Menu%\Programs\Games\Solitaire.lnk
  • %Start Menu%\Programs\Games\Spider Solitaire.lnk
  • %Start Menu%\Programs\MSN.lnk
  • %Common Startup%\desktop.ini
  • %Start Menu%\Programs\Windows Messenger.lnk
  • %Start Menu%\Programs\Windows Movie Maker.lnk
  • %Start Menu%\Programs\WinPcap\Uninstall WinPcap 4.1.2.lnk
  • %Start Menu%\Programs\WinPcap\WinPcap Web Site.url
  • %Start Menu%\Set Program Access and Defaults.lnk
  • %Start Menu%\Windows Catalog.lnk
  • %Start Menu%\Windows Update.lnk
  • %User Profile%\Internet Explorer\brndlog.bak
  • %User Profile%\Internet Explorer\brndlog.txt
  • %User Profile%\Cookies\index.dat
  • %Application Data%\Microsoft\Media Player\CurrentDatabase_59R.wmdb
  • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.DTD
  • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.XML
  • %User Profile%\History.IE5\index.dat
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\desktop.ini
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\desktop.ini
  • %Temporary Internet Files%\Content.IE5\desktop.ini
  • %Temporary Internet Files%\Content.IE5\index.dat
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\desktop.ini
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\desktop.ini
  • %Temporary Internet Files%\desktop.ini
  • %User Profile%\NTUSER.DAT
  • %User Profile%\ntuser.dat.LOG
  • %Start Menu%\Programs\Accessories\Accessibility\Magnifier.lnk
  • %Start Menu%\Programs\Accessories\Accessibility\Narrator.lnk
  • %Start Menu%\Programs\Accessories\Accessibility\On-Screen Keyboard.lnk
  • %Start Menu%\Programs\Accessories\Accessibility\Utility Manager.lnk
  • %Start Menu%\Programs\Accessories\Command Prompt.lnk
  • %Start Menu%\Programs\Accessories\Entertainment\Windows Media Player.lnk
  • %Start Menu%\Programs\Accessories\Notepad.lnk
  • %Start Menu%\Programs\Accessories\Program Compatibility Wizard.lnk
  • %Start Menu%\Programs\Accessories\Synchronize.lnk
  • %Start Menu%\Programs\Accessories\Tour Windows XP.lnk
  • %Start Menu%\Programs\Accessories\Windows Explorer.lnk
  • %Start Menu%\Programs\Remote Assistance.lnk
  • %User Startup%\desktop.ini
  • %Start Menu%\Programs\Windows Media Player.lnk
  • %User Profile%\Templates\amipro.sam
  • %User Profile%\Templates\excel.xls
  • %User Profile%\Templates\excel4.xls
  • %User Profile%\Templates\lotus.wk4
  • %User Profile%\Templates\powerpnt.ppt
  • %User Profile%\Templates\presenta.shw
  • %User Profile%\Templates\quattro.wb2
  • %User Profile%\Templates\sndrec.wav
  • %User Profile%\Templates\winword.doc
  • %User Profile%\Templates\winword2.doc
  • %User Profile%\Templates\wordpfct.wpg
  • %Application Data%\FontCache3.0.0.0.dat
  • %Temporary Internet Files%\Content.IE5\246FT6TD\desktop.ini
  • %Temporary Internet Files%\Content.IE5\9STOYKO4\desktop.ini
  • %Temporary Internet Files%\Content.IE5\NF72HY20\desktop.ini
  • %Temporary Internet Files%\Content.IE5\PHOM4UYK\desktop.ini
  • %Desktop%.htt
  • %User Profile%\Quick Launch\Launch Internet Explorer Browser.lnk
  • %User Profile%\Quick Launch\Show Desktop.scf
  • %User Profile%\MMC\secpol
  • %User Profile%\Themes\Custom.theme
  • %Favorites%\Links\Customize Links.url
  • %Favorites%\Links\Free Hotmail.url
  • %Favorites%\Links\Windows Marketplace.url
  • %Favorites%\Links\Windows Media.url
  • %Favorites%\Links\Windows.url
  • %Favorites%\MSN.com.url
  • %Favorites%\Radio Station Guide.url
  • %Application Data%\IconCache.db
  • %Application Data%\Microsoft\Internet Explorer\MSIMGSIZ.DAT
  • %Application Data%\Microsoft\Wallpaper1.bmp
  • %User Temp%\58e0ef.mst
  • %User Temp%\AdobeARM.log
  • %User Temp%\AdobeSFX.log
  • %User Temp%\ASPNETSetup_00000.log
  • %User Temp%\ASPNETSetup_00001.log
  • %User Temp%\ASPNETSetup_00002.log
  • %User Temp%\dd_depcheck_NETFX_EXP_35.txt
  • %User Temp%\dd_dotnetfx35error.txt
  • %User Temp%\dd_dotnetfx35install.txt
  • %User Temp%\dd_dotNetFx40_Full_x86_x64_decompression_log.txt
  • %User Temp%\dd_MSXML6_MSI0686.txt
  • %User Temp%\dd_netfx20MSI7F16.txt
  • %User Temp%\dd_netfx20UI7F16.txt
  • %User Temp%\dd_NET_Framework20_Setup06A7.txt
  • %User Temp%\dd_NET_Framework30_Setup0775.txt
  • %User Temp%\dd_NET_Framework35_MSI07B9.txt
  • %User Temp%\dd_RGB9RAST_x86.msi0683.txt
  • %User Temp%\dd_vcredistMSI3CAA.txt
  • %User Temp%\dd_vcredistMSI7C21.txt
  • %User Temp%\dd_vcredistUI3CAA.txt
  • %User Temp%\dd_vcredistUI7C21.txt
  • %User Temp%\dd_wcf_CA_smci_20111017_044900_062.txt
  • %User Temp%\dd_wcf_retCA29BA.txt
  • %User Temp%\dd_WIC.txt
  • %User Temp%\dd_XPS.txt
  • %User Temp%\Microsoft .NET Framework 4 Setup_20111016_234618578-MSI_netfx_Core_x86.msi.txt
  • %User Temp%\Microsoft .NET Framework 4 Setup_20111016_234618578-MSI_netfx_Extended_x86.msi.txt
  • %User Temp%\Microsoft .NET Framework 4 Setup_20111016_234618578.html
  • %User Temp%\Microsoft Visual C++ 2010 x86 Redistributable Setup_20111020_000954642-MSI_vc_red.msi.txt
  • %User Temp%\Microsoft Visual C++ 2010 x86 Redistributable Setup_20111020_000954642.html
  • %User Temp%\uxeventlog.txt
  • %User Temp%\vminst.log_20111016_212239_Failed.log
  • %User Temp%\vminst.log_20130313_012028.log
  • %User Temp%\vminst.log_20130313_012352_Failed.log
  • %User Temp%\vmmsi.log_20111016_212246_Failed.log
  • %User Temp%\vmmsi.log_20130313_012028.log
  • %User Temp%\vmmsi.log_20130313_012352_Failed.log
  • %User Temp%\WSFF8.tmp
  • %User Temp%\WSFF9.tmp
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\bottom_left3[1].png
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\bottom_right3[1].png
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\box02[1].gif
  • %Temporary Internet Files%\Content.IE5\09RWHJQN\top_left3[1].png
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\box04[1].gif
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\box08[1].gif
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\header00b[1].gif
  • %Temporary Internet Files%\Content.IE5\BVLBNMKH\table_bottom3[1].png
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\background[1].gif
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\box06[1].gif
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\table_right3[1].png
  • %Temporary Internet Files%\Content.IE5\ZDGZNKA5\top_right3[1].png
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\footer00[1].gif
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\table_left3[1].png
  • %Temporary Internet Files%\Content.IE5\ZSGKJKO6\table_top3[1].png
  • %User Profile%\ntuser.ini
  • %Start Menu%\Programs\Accessories\Address Book.lnk
  • %Start Menu%\Programs\Internet Explorer.lnk
  • %Start Menu%\Programs\Outlook Express.lnk
  • %System Root%\NTDETECT.COM
  • %System Root%\ntldr
  • %Program Files%\Adobe\Reader 10.0\Esl\AiodLite.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\A3DUtils.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\ACE.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroBroker.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\Acrofx32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroRd32Info.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\AcroTextExtractor.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\Adobe.Reader.Dependencies.manifest
  • %Program Files%\Adobe\Reader 10.0\Reader\AdobeCollabSync.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\AdobeLinguistic.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\adoberfp.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AdobeXMP.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AGM.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AGMGPUOptIn.ini
  • %Program Files%\Adobe\Reader 10.0\Reader\ahclient.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\authplay.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AXE8SharedExpat.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\AXSLE.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\BIB.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\BIBUtils.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\ccme_base.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\CoolType.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\cryptocme2.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\cryptocme2.sig
  • %Program Files%\Adobe\Reader 10.0\Reader\Eula.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\ExtendScript.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\icucnv40.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\icudt40.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\IDTemplates\ENU\AdobeID.pdf
  • %Program Files%\Adobe\Reader 10.0\Reader\IDTemplates\ENU\DefaultID.pdf
  • %Program Files%\Adobe\Reader 10.0\Reader\Javascripts\JSByteCodeWin.bin
  • %Program Files%\Adobe\Reader 10.0\Reader\JP2KLib.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\Legal\ENU\eula.ini
  • %Program Files%\Adobe\Reader 10.0\Reader\Legal\ENU\license.html
  • %Program Files%\Adobe\Reader 10.0\Reader\logsession.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\LogTransport2.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\Onix32.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFPrevHndlr.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFPrevHndlrShim.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\PDFSigQFormalRep.pdf
  • %Program Files%\Adobe\Reader 10.0\Reader\pe.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Accessibility.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\adobepdf.xdc
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroForm.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\AcroSign.prc
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\Words.pdf
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Annots.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Checkers.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\DigSig.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\DVA.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\eBook.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\EScript.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\IA32.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\MakeAccessible.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Multimedia.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\PDDom.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\PPKLite.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\ReadOutLoud.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\reflow.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\SaveAsRTF.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Search.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\SendMail.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Spelling.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\Updater.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins\weblink.api
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\2d.x3d
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\3difr.x3d
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\drvDX8.x3d
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\drvDX9.x3d
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\drvSOFT.x3d
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\prc\MyriadCAD.otf
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\prcr.x3d
  • %Program Files%\Adobe\Reader 10.0\Reader\plug_ins3d\tesselate.x3d
  • %Program Files%\Adobe\Reader 10.0\Reader\pmd.cer
  • %Program Files%\Adobe\Reader 10.0\Reader\reader_sl.exe
  • %Program Files%\Adobe\Reader 10.0\Reader\rt3d.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\RTC.der
  • %Program Files%\Adobe\Reader 10.0\Reader\ScCore.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\Services\DEXShare.spi
  • %Program Files%\Adobe\Reader 10.0\Reader\Services\Services.cfg
  • %Program Files%\Adobe\Reader 10.0\Reader\SPPlugins\ADMPlugin.apl
  • %Program Files%\Adobe\Reader 10.0\Reader\sqlite.dll
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\add_reviewer.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\bl.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\br.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\create_form.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\distribute_form.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\email_all.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\email_initiator.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\ended_review_or_form.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\end_review.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\forms_distributed.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\forms_received.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\forms_super.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\form_responses.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\info.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\main.css
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\open_original_form.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\pdf.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviewers.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviews_joined.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviews_sent.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\reviews_super.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_browser.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_email.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_same_reviewers.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\review_shared.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\rss.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\server_issue.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\server_lg.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\server_ok.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\stop_collection_data.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\submission_history.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\tl.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\tr.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\trash.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOffNotificationInAcrobat.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOffNotificationInTray.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOnNotificationInAcrobat.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\turnOnNotificationInTray.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\Tracker\warning.gif
  • %Program Files%\Adobe\Reader 10.0\Reader\ViewerPS.dll
  • %Program Files%\Adobe\Reader 10.0\ReadMe.htm
  • %Program Files%\Adobe\Reader 10.0\Resource\ENUtxt.pdf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\AdobePiStd.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd-Bold.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd-BoldOblique.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd-Oblique.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\CourierStd.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-Bold.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-BoldIt.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-It.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MinionPro-Regular.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-Bold.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-BoldIt.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-It.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\MyriadPro-Regular.otf
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\PFM\SY______.PFM
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\PFM\zx______.pfm
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\PFM\zy______.pfm
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\SY______.PFB
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\ZX______.PFB
  • %Program Files%\Adobe\Reader 10.0\Resource\Font\ZY______.PFB
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths
  • %Program Files%\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp
  • %Program Files%\Adobe\Reader 10.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT
  • %Program Files%\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT
  • %Program Files%\Common Files\Adobe\ARM\1.0\AcrobatUpdater.exe
  • %Program Files%\Common Files\Adobe\ARM\1.0\AdobeARM.exe
  • %Program Files%\Common Files\Adobe\ARM\1.0\AdobeExtractFiles.dll
  • %Program Files%\Common Files\Adobe\ARM\1.0\ReaderUpdater.exe
  • %Program Files%\Common Files\Adobe\HelpCfg\en_US\Reader_10.0.helpcfg
  • %Program Files%\Common Files\Microsoft Shared\DAO\dao360.dll
  • %Program Files%\Common Files\Microsoft Shared\DW\1025\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1028\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1031\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1033\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1036\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1040\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1041\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\1042\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\2052\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\3082\DWINTL20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\DW20.EXE
  • %Program Files%\Common Files\Microsoft Shared\DW\DWDCW20.DLL
  • %Program Files%\Common Files\Microsoft Shared\DW\DWTRIG20.EXE
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\IEFILES5.INF
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\IEINFO5.OCX
  • %Program Files%\Common Files\Microsoft Shared\MSInfo\msinfo32.exe
  • %Program Files%\Common Files\Microsoft Shared\Speech\1033\spcplui.dll
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapi.cpl
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapi.dll
  • %Program Files%\Common Files\Microsoft Shared\Speech\sapisvr.exe
  • %Program Files%\Common Files\Microsoft Shared\Stationery\aleabanr.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\amaizrul.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\anabnr2.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\aswrule.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Blank Bkgrd.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Blank.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Btzhsepa.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\citbannA.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Citrus Punch Bkgrd.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Citrus Punch.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Clear Day Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Clear Day.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\fieruled.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Fiesta Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Fiesta.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Glacier Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Glacier.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Ivy.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Ivy.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Leaves Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Leaves.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Maize Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Maize.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Nature Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Nature.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Network Blitz Bkgrd.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Network Blitz.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Pie Charts Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Pie Charts.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\sunbannA.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sunflower Bkgrd.jpg
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sunflower.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sweets Bkgrd.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Sweets.htm
  • %Program Files%\Common Files\Microsoft Shared\Stationery\tech.gif
  • %Program Files%\Common Files\Microsoft Shared\Stationery\Technical.htm
  • %Program Files%\Common Files\Microsoft Shared\TextConv\html32.cnv
  • %Program Files%\Common Files\Microsoft Shared\TextConv\msconv97.dll
  • %Program Files%\Common Files\Microsoft Shared\TextConv\mswrd632.wpc
  • %Program Files%\Common Files\Microsoft Shared\TextConv\mswrd832.cnv
  • %Program Files%\Common Files\Microsoft Shared\TextConv\write32.wpc
  • %Program Files%\Common Files\Microsoft Shared\Triedit\DHTMLED.OCX
  • %Program Files%\Common Files\Microsoft Shared\Triedit\TRIEDIT.DLL
  • %Program Files%\Common Files\Microsoft Shared\VC\msdia100.dll
  • %Program Files%\Common Files\Microsoft Shared\VC\msdia90.dll
  • %Program Files%\Common Files\Microsoft Shared\VGX\vgx.dll
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\MSONSEXT.DLL
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\MSOWS409.DLL
  • %Program Files%\Common Files\Microsoft Shared\Web Folders\PUBPLACE.HTT
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\1033\FPEXT.MSG
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\fp4autl.dll
  • %Program Files%\Common Files\Microsoft Shared\web server extensions\40\bin\FP4AWEC.DLL
  • %Program Files%\Common Files\MSSoap\Binaries\mssoap1.dll
  • %Program Files%\Common Files\MSSoap\Binaries\Resources\1033\mssoapr.dll
  • %Program Files%\Common Files\MSSoap\Binaries\wisc10.dll
  • %Program Files%\Common Files\Services\bigfoot.bmp
  • %Program Files%\Common Files\Services\verisign.bmp
  • %Program Files%\Common Files\Services\whowhere.bmp
  • %Program Files%\Common Files\SpeechEngines\Microsoft\Lexicon\1033\ltts1033.lxa
  • %Program Files%\Common Files\SpeechEngines\Microsoft\Lexicon\1033\r1033tts.lxa
  • %Program Files%\Common Files\SpeechEngines\Microsoft\spcommon.dll
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\sam.sdf
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\sam.spd
  • %Program Files%\Common Files\SpeechEngines\Microsoft\TTS\1033\spttseng.dll
  • %Program Files%\Common Files\System\ado\adojavas.inc
  • %Program Files%\Common Files\System\ado\adovbs.inc
  • %Program Files%\Common Files\System\ado\MDACReadme.htm
  • %Program Files%\Common Files\System\ado\msader15.dll
  • %Program Files%\Common Files\System\ado\msado15.dll
  • %Program Files%\Common Files\System\ado\msado20.tlb
  • %Program Files%\Common Files\System\ado\msado21.tlb
  • %Program Files%\Common Files\System\ado\msado25.tlb
  • %Program Files%\Common Files\System\ado\msado26.tlb
  • %Program Files%\Common Files\System\ado\msado27.tlb
  • %Program Files%\Common Files\System\ado\msadomd.dll
  • %Program Files%\Common Files\System\ado\msador15.dll
  • %Program Files%\Common Files\System\ado\msadox.dll
  • %Program Files%\Common Files\System\ado\msadrh15.dll
  • %Program Files%\Common Files\System\ado\msjro.dll
  • %Program Files%\Common Files\System\directdb.dll
  • %Program Files%\Common Files\System\msadc\adcjavas.inc
  • %Program Files%\Common Files\System\msadc\adcvbs.inc
  • %Program Files%\Common Files\System\msadc\handler.reg
  • %Program Files%\Common Files\System\msadc\handsafe.reg
  • %Program Files%\Common Files\System\msadc\msadce.dll
  • %Program Files%\Common Files\System\msadc\msadcer.dll
  • %Program Files%\Common Files\System\msadc\msadcf.dll
  • %Program Files%\Common Files\System\msadc\msadcfr.dll
  • %Program Files%\Common Files\System\msadc\msadco.dll
  • %Program Files%\Common Files\System\msadc\msadcor.dll
  • %Program Files%\Common Files\System\msadc\msadcs.dll
  • %Program Files%\Common Files\System\msadc\msadds.dll
  • %Program Files%\Common Files\System\msadc\msaddsr.dll
  • %Program Files%\Common Files\System\msadc\msdaprsr.dll
  • %Program Files%\Common Files\System\msadc\msdaprst.dll
  • %Program Files%\Common Files\System\msadc\msdarem.dll
  • %Program Files%\Common Files\System\msadc\msdaremr.dll
  • %Program Files%\Common Files\System\msadc\msdfmap.dll
  • %Program Files%\Common Files\System\Ole DB\msdadc.dll
  • %Program Files%\Common Files\System\Ole DB\msdaenum.dll
  • %Program Files%\Common Files\System\Ole DB\msdaer.dll
  • %Program Files%\Common Files\System\Ole DB\MSDAIPP.DLL
  • %Program Files%\Common Files\System\Ole DB\msdaora.dll
  • %Program Files%\Common Files\System\Ole DB\msdaorar.dll
  • %Program Files%\Common Files\System\Ole DB\msdaosp.dll
  • %Program Files%\Common Files\System\Ole DB\MSDAPML.DLL
  • %Program Files%\Common Files\System\Ole DB\msdaps.dll
  • %Program Files%\Common Files\System\Ole DB\msdasc.dll
  • %Program Files%\Common Files\System\Ole DB\msdasql.dll
  • %Program Files%\Common Files\System\Ole DB\msdasqlr.dll
  • %Program Files%\Common Files\System\Ole DB\msdatl3.dll
  • %Program Files%\Common Files\System\Ole DB\msdatt.dll
  • %Program Files%\Common Files\System\Ole DB\msdaurl.dll
  • %Program Files%\Common Files\System\Ole DB\msxactps.dll
  • %Program Files%\Common Files\System\Ole DB\oledb32.dll
  • %Program Files%\Common Files\System\Ole DB\oledb32r.dll
  • %Program Files%\Common Files\System\Ole DB\oledbjvs.inc
  • %Program Files%\Common Files\System\Ole DB\oledbvbs.inc
  • %Program Files%\Common Files\System\Ole DB\sqloledb.dll
  • %Program Files%\Common Files\System\Ole DB\sqloledb.rll
  • %Program Files%\Common Files\System\Ole DB\sqlsoldb.chm
  • %Program Files%\Common Files\System\Ole DB\sqlxmlx.dll
  • %Program Files%\Common Files\System\Ole DB\sqlxmlx.rll
  • %Program Files%\Common Files\System\wab32.dll
  • %Program Files%\Common Files\System\wab32res.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn1.exe
  • %Program Files%\Internet Explorer\Connection Wizard\icwconn2.exe
  • %Program Files%\Internet Explorer\Connection Wizard\icwdl.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwhelp.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwip.dun
  • %Program Files%\Internet Explorer\Connection Wizard\icwres.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwrmind.exe
  • %Program Files%\Internet Explorer\Connection Wizard\icwtutor.exe
  • %Program Files%\Internet Explorer\Connection Wizard\icwutil.dll
  • %Program Files%\Internet Explorer\Connection Wizard\icwx25a.dun
  • %Program Files%\Internet Explorer\Connection Wizard\icwx25b.dun
  • %Program Files%\Internet Explorer\Connection Wizard\icwx25c.dun
  • %Program Files%\Internet Explorer\Connection Wizard\inetwiz.exe
  • %Program Files%\Internet Explorer\Connection Wizard\isignup.exe
  • %Program Files%\Internet Explorer\Connection Wizard\msicw.isp
  • %Program Files%\Internet Explorer\Connection Wizard\msn.isp
  • %Program Files%\Internet Explorer\Connection Wizard\phone.icw
  • %Program Files%\Internet Explorer\Connection Wizard\state.icw
  • %Program Files%\Internet Explorer\Connection Wizard\support.icw
  • %Program Files%\Internet Explorer\Connection Wizard\trialoc.dll
  • %Program Files%\Internet Explorer\HMMAPI.DLL
  • %Program Files%\Internet Explorer\iedw.exe
  • %Program Files%\Internet Explorer\IEXPLORE.EXE
  • %Program Files%\Internet Explorer\MUI\0409\mscorier.dll
  • %Program Files%\Internet Explorer\PLUGINS\nppdf32.dll
  • %Program Files%\Internet Explorer\SIGNUP\INSTALL.INS
  • %Program Files%\Messenger\custsat.dll
  • %Program Files%\Messenger\logowin.gif
  • %Program Files%\Messenger\lvback.gif
  • %Program Files%\Messenger\msgsc.dll
  • %Program Files%\Messenger\msgslang.dll
  • %Program Files%\Messenger\msmsgs.exe
  • %Program Files%\Messenger\newalert.wav
  • %Program Files%\Messenger\newemail.wav
  • %Program Files%\Messenger\online.wav
  • %Program Files%\Messenger\type.wav
  • %Program Files%\Messenger\xpmsgr.chm
  • %Program Files%\Microsoft.NET\RedistList\AssemblyList_4_client.xml
  • %Program Files%\Microsoft.NET\RedistList\AssemblyList_4_extended.xml
  • %Program Files%\Movie Maker\moviemk.exe
  • %Program Files%\Movie Maker\MUI\0409\moviemk.chm
  • %Program Files%\Movie Maker\Shared\Filters.xml
  • %Program Files%\Movie Maker\Shared\news.png
  • %Program Files%\Movie Maker\Shared\paint.png
  • %Program Files%\Movie Maker\Shared\Sample1.jpg
  • %Program Files%\Movie Maker\Shared\Sample2.jpg


ご利用はいかがでしたか? アンケートにご協力ください