Sample File: MD5 hash: f836dddd279d37c5e7305d25f9c3b8a7 SHA1 hash: 4ac4b247aba8548ddcaeff3ed9a7e934d62b04b8 SHA256 hash: 336ef9c220589b8fd523f2e1c436e71f31890275a4f23b879fa9919b8a58c1da SSDEEP hash: 1536:mBwl+KXpsqN5vlwWYyhY9S4A6jV/jHJB5OJlTJA2fBvFK:Qw+asqN5aW/hLUjVbk73v Filename(s): winhost.exe Filetype: Windows Exe (x86-32) Mutex IOCs: Global\syncronize_I28474A Global\syncronize_I28474U Registry Key IOCs: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\winhost.exe HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Startup HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Startup HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Common Startup HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\DisableUNCCheck HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\EnableExtensions HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\DelayedExpansion HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\DefaultColor HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\CompletionChar HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\PathCompletionChar HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\AutoRun HKEY_CURRENT_USER\Software\Microsoft\Command Processor HKEY_CURRENT_USER\Software\Microsoft\Command Processor\DisableUNCCheck HKEY_CURRENT_USER\Software\Microsoft\Command Processor\EnableExtensions HKEY_CURRENT_USER\Software\Microsoft\Command Processor\DelayedExpansion HKEY_CURRENT_USER\Software\Microsoft\Command Processor\DefaultColor HKEY_CURRENT_USER\Software\Microsoft\Command Processor\CompletionChar HKEY_CURRENT_USER\Software\Microsoft\Command Processor\PathCompletionChar HKEY_CURRENT_USER\Software\Microsoft\Command Processor\AutoRun HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\winhost.exe Domain IOCs: - None - IP IOCs: - None - URL IOCs: - None - File IOCs: Filenames: C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat C:\Program Files\Common Files\Microsoft Shared\OFFICE14\CsiSoap.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\el-GR\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODEXL.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCL.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID C:\Boot\Fonts\jpn_boot.ttf C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml C:\Boot\pt-PT\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\ICE.INF C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.INF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx C:\Boot\Fonts\chs_boot.ttf C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Pipeline.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.ELM C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM C:\Boot\memtest.exe.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\Fonts\chs_boot.ttf.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml C:\Boot\BOOTSTAT.DAT.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODDBS.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx C:\Boot\Fonts\jpn_boot.ttf.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\BCD C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\VBE7.DLL C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Pipeline.dll C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODDBS.DLL C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi C:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\OmdBase.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBE7INTL.DLL C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml C:\Boot\de-DE\bootmgr.exe.mui C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml C:\Windows\system32 C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\tipresx.dll.mui C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl C:\Boot\da-DK\bootmgr.exe.mui C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.ELM.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\ru-RU\bootmgr.exe.mui C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM C:\Boot\nb-NO\bootmgr.exe.mui C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OSETUP.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\en-US\OmdProject.dll.mui C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.INF C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml C:\Program Files\Common Files\Microsoft Shared\THEMES14\THEMES.INF C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\tipresx.dll.mui C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF C:\Boot\nl-NL\bootmgr.exe.mui C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\en-US\OmdProject.dll.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\MSCDM.DLL C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID C:\Boot\pt-BR\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR\MSB1ENFR.ITS.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv C:\Boot\ja-JP\bootmgr.exe.mui C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF C:\Program Files\DVD Maker\fieldswitch.ax C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\tipresx.dll.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\PipeTran.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\FPSRVUTL.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msmdlocal.dll C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml C:\Boot\fr-FR\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\en-US\bootmgr.exe.mui C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSORES.DLL C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1AR.LEX C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi C:\Program Files\DVD Maker\en-US\WMM2CLIP.dll.mui C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msmgdsrv.dll C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\Stationery\Shorthand.emf.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES\MSB1ENES.ITS.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR\MSB1ENFR.ITS C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Couture.eftx C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\VBE7.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSORES.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\icq.exe C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx C:\Program Files\Common Files\Microsoft Shared\OFFICE14\RICHED20.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.ELM C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\ko-KR\bootmgr.exe.mui C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MOFL.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\Stationery\Shorthand.emf C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Csi.dll C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\isspos.exe.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL C:\Users\5p5NrGJn0jS HALPmcxz\Desktop C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\nb-NO\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msolap100.dll C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWDAT.DLL C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1XTOR.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\bootmgr C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.DLL C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.INF C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\ru-RU\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msolap100.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv C:\bootmgr.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\hu-HU\bootmgr.exe.mui C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\Fonts\kor_boot.ttf C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1XTOR.DLL C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF C:\Boot\nl-NL\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF C:\Boot\BCD.LOG C:\Program Files\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.ELM.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR\MSB1ARFR.ITS.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\de-DE\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODEXL.DLL C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSO.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\winhost.exe C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml C:\Boot\Fonts\kor_boot.ttf.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_rtl.xml C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Windows\system32\cmd.exe C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF C:\Boot\BCD.LOG2 C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\Fonts\wgl4_boot.ttf.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODBC.DLL C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\en-US\WMM2CLIP.dll.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\en-US\memtest.exe.mui C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msmdlocal.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\cs-CZ\bootmgr.exe.mui C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml C:\Boot\Fonts\cht_boot.ttf.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\hwrlatinlm.dat C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF C:\Program Files\DVD Maker\OmdProject.dll C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF C:\Boot\en-US\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\offset.ax.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\es-ES\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.INF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\pt-PT\bootmgr.exe.mui C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF C:\Boot\it-IT\bootmgr.exe.mui C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MSTAG.TLB.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl C:\Boot\pt-BR\bootmgr.exe.mui C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\Visio Shared\Fonts\GBCBIG.SHX.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml C:\Program Files\Common Files\Microsoft Shared\OFFICE14\PRJRES.DLL C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\FPSRVUTL.DLL C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWDAT.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR\MSB1ARFR.ITS C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\offset.ax C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\PipeTran.dll C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msolui100.dll C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\desktop.ini.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF C:\Program Files\Common Files\Microsoft Shared\OFFICE14\PRJRES.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1AR.LEX.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\IACOM2.DLL C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\fi-FI\bootmgr.exe.mui C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml C:\Boot\cs-CZ\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.INF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\ja-JP\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\RICHED20.DLL C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPOBJS.DLL C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\WTSP61MS.DLL C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx C:\Boot\fr-FR\bootmgr.exe.mui C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv C:\Boot\es-ES\bootmgr.exe.mui C:\Boot\pl-PL\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSO.DLL C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM C:\Program Files\Common Files\Microsoft Shared\OFFICE14\IACOM2.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\OmdProject.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msolui100.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\DVDMaker.exe C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\THEMES.INF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\el-GR\bootmgr.exe.mui C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBE7INTL.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\icq.exe.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MOFL.DLL C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\fi-FI\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml C:\Program Files\Common Files\Microsoft Shared\OFFICE14\CsiSoap.dll C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.ELM C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF C:\Program Files\DVD Maker\OmdBase.dll C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF C:\Boot\Fonts\wgl4_boot.ttf C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.ELM.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\Fonts\cht_boot.ttf C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF C:\Boot\en-US\memtest.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\MSCDM.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml C:\Program Files\desktop.ini C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\ICE.INF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\Visio Shared\Fonts\GBCBIG.SHX C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES\MSB1ENES.ITS C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml C:\BOOTSECT.BAK C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OSETUP.DLL C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Csi.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODBC.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\pl-PL\bootmgr.exe.mui C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF C:\Program Files\Common Files\isspos.exe C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCL.DLL C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.INF C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png C:\Program Files\DVD Maker\fieldswitch.ax.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Eurosti.TTF C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\DVDMaker.exe.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_rtl.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\tipresx.dll.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Boot\it-IT\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx C:\BOOTSECT.BAK.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Eurosti.TTF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msmgdsrv.dll.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML C:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MSTAG.TLB C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\hwrlatinlm.dat.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF C:\Boot\hu-HU\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID C:\Boot\ko-KR\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF C:\Boot\BOOTSTAT.DAT C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Couture.eftx.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.INF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF C:\Boot\memtest.exe C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID C:\Boot\da-DK\bootmgr.exe.mui.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPOBJS.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\WTSP61MS.DLL.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW C:\Boot\BCD.LOG1 C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.INF.id-9C354B42.[mr.crypteur@protonmail.com].WHY C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm MD5 hashes: 48ebc1c4ef25931af75d513c412e3102 bf1d4199ef71ea4507a77e9e48aa54b3 b98254433b506d8512dab314e3003f96 354e5e50d57e33b74ae294e655b0cc19 1f06514f84bbad0d175cdf17b097a18f c03af15ccbd2c89ab1e3ac8702b2fbf7 2fb10a322517f7cbfb3a6cfe3f7ec571 2aaef3c2eaf02c4cd874e5245a443944 b183e5a33c2544b0e9bfec4db2d35e8e d90c10dda2da401389beb3b5cdb2da85 a328460b9707e22771b7429f26c1d553 f36b61853cfcdc06f8849f171a09816c 564c222818fdb13eb340a8da6c6d42bd ad3015dadf51c331ba69562f87b86dc1 6f22e6f8c7bc5fb53fe0e04656480836 53babdb209cc02301a726afc209fa884 799eb8533559eda8c0bef5cf43db071e 66d39d8cf719ece3a0fffc64785baac9 12b7d2d654b166ae0fec73ec03806495 7402447f87c6ea2a0533d652ba847b55 a6fc8602ae54ae1fb60c750ba960663d 4f667b4ab1a02ad5c477d2e20be95e83 c04fa9959830782105a559e0b8f765cb 08eece215921b488a16186ce251fdbb6 9f4e7e3c469080a0945c505f56fbfe0d 4fb6c079967f604d4b8cdf477caf6de0 8fdf49857e45acc066f84ce96b2f48ca f905ef77ec642ff23605f645a1aa284e 46a9aafa10dfc5a2d049b63a9362b981 3a794af25d882865a607b04e9477d555 8d7761ae62d422b69e5c66662db0972b 07fc6dd2889db4bf5a27a64766aa3e64 052b4a3aaf24e1879297e0f1408c7662 0993a5080d80ab2c03f397d974bdedbc 2b612f9ad9817f900969dacd44dcb2c6 6d182ebbc8a25f6bc9e635e12c93ce01 88805d63fddad3b02b39bc3f423fb3c5 0509683dbd27767830c517e80e1c78fb a6f3935807ab4f570188ea1a1cb68e5c c54a6a7f97e295c55a9965980dffce87 8cfd1a6d93141342e5e3adbfe2d4f218 1075227335e7f321e65f993d79e3f972 6b078cbccbab0d5edeaa1d85f11ba58a 496a00dd54e12bf7c746d4df86192718 42a39ba59042a4e57717ca889e6dd014 5c949a40a63b4cac0c76f924dd3ebe04 9c77691d745d5fc387f093da022d7e87 8fd4179f4d38374f742db27af44eab4d 332b780c69cb724338e213d45a712b8f 00358caea26e92808bc3e3620448cc2d fd45749704f7b3ca4f65e06859213728 c8c59695c54dae9155171bd46acc4667 33349df64d7250ecd64fa182d87785d5 57364d71b69bb51a92ba6f6ca4c808f4 05be1a13afc4de2f35d6974da96a74d0 fc567bb38cb71ad866d39fbfe12c1ecf 60d66c939c1c09611667da5ea12dbc81 d620c12010182e91d94515de4c23aa9b 0132354deb06c352353675fce278a129 228cd10f8ca61564fec71542764a1590 92e81c987d0b394e1b215e9e51a78c53 4fcfa7d57d19dec22c1638287824ce02 86d706867c76f85b38cebda4f7687394 ab4c5bf43eb0096cc324edcb8fe4092f a42feb3879b82a9812e5537c322d5ce1 dc483cadd92da887c4012eb6d410fcc9 6f23fbe1317c5a675d162b428860f46c f858b7cffb2d79061460cdf3385c7ab9 31089f9e9352a5786004fdacb79ca5f5 be5ed0ab4f95f87dca233e0717d67f64 131f7ab5089809780abfbcd290af7cc0 073c72744d6792705e519188173e44e3 d1cee11c3cc4ed31a7b3c9495e12164b f836dddd279d37c5e7305d25f9c3b8a7 5bec608616686d4b668edb985ed2816a 5924f55a59ad8344b24f99943cb66153 59ff27034095ef2f341ac6139f1f05d7 d5d1f86f68bd919f175a8841bb878f2a c6435049cd6f4b05dbecbeb316e455ad e391f94da0c52afe41e5e2b5448843f7 cc9a027a68a1331b42db9650a891d42e 595f1365c04a9b13fb0369c6ec028502 abbbac455db4ffa354f02e6c98abf867 a9d31e8e5dfb5b6dc73230d1ef49f6dc SHA1 hashes: 0165fc5b68c3bec57c4e6e765a94f37e3322e005 6039279f6f37db8d7d700aa22ed06a02314543d4 fa41eee76d624a4838b5f011633fe88b0fd78c99 0ca121466e7b050c5de895fea604d96dee0f19ee 452a7bf857725a3fcdb206b1d5033b51e1a26853 f50dbea0bf05e4a4f73abb265fef52fa43db4e07 8fdcabecf17e5f280c582e1672247d443a8c240f d02cf1fb82a594c1253292fb55e03e8bb5b81207 66d84c1c2b55ce739fc687139d9c9161f288813f 749a63c87e02be9028e237695b39715de718edd0 fb6e788e87cc7daa1dcdba373b42f316b4f766f6 3210377cb3e810d5c4a1c0e3b1e84fc7a74eeaa6 7aac981a199acb1ebb8933bc1865f8fcdc493d14 9ebe8ecf40faba1dc127283520bc5ed637af95df 05c83a82d3461fb57a927162c1f6005041c3e041 72bda7998745aeb92540a6fcb115278c41a7f400 b3800ef1ba92d11c4005936e3264367c438785a8 8c4af01dd163bb5e8ed11660fd54eeda213d38ef 04adeed98a113923bc53ca4fb1dfc284001e8ea8 2d083d492106b168e3b72a9381492e6c75ff5401 a487fc9dda3150933213ab1d846cda057863352d 03ab063e24bb97348ef041b4a456a9d36c9a650c e31785078dd985c7af0a6e161217168382a10aea 4ac4b247aba8548ddcaeff3ed9a7e934d62b04b8 e421b8aa1ddac78f46e7f9ec120a3dd6d2be5082 5c7eb8b689fdfb3aa13d26e91953f353edf26c25 c501f80dbdc1901d34fede4145521875792f2788 8a175e49b461aa033d02f3c31195dec2c84d9bda 02312a577e581ac3f14b2277f6b4374323703f1e 77a354c6b36022ce70a7ccba365cda22fb21226d a5921de60dd7d1db210685a0f3ceb9eb582492bb 901b5c75ede7bf6159390f151d0a8197a81cc80d d97c5246ff92e5cf356b19636e95e38363491856 9c50c85ecf43810760a082a7f8fd75c231bc7b1d e74ac13b8e5f0988db5883ff7e8115eee454df66 218955dc2e7c806e7a4c841d07bd83972ad79ec7 f3471c87c7b38e15924dc5bb3008abbc20a975ae 8957d47f67122eafda65a6134f16482aa22a7fe1 ccf2d2087988828f8117c27f1ec3ccaf4b5b926d a0391018474cdc84493d38102052151e2cf2833a acbb3b690878f22640a72fd555f2a4187ec79101 dc73c66bafaaad413e8d8daf43746c96624d12ca edb3868fd7fa871dab721975bddecc99e489d390 0247249dc210c8d9d8cb4146bda4e2b427fe71f1 49c7787778434c9fa5ddcf06bebc83e1f61b6d0b 5efc72d33cd0b9996970d7b96b39367f3bd9e169 8e278858844e3cb4b42759761bbf6b2eda4b94cf 4d57f7a3e559f258612803e47f31bff82834df08 00a543f5c795706b9f7a57d6942497d8c6f28d78 644a6c07a72edca779815c3631d671299833c92e c4d63f4c327b9c28de3136d884ef6a605ce62142 7e968187d58a2388c0dbf1c6c21add0e398fbcc7 6f9d1d6a3a139257aed522edd3abfa6d4f04468f e0bf5dc1dc5e0e4e3f037914715b97360d20839d 986862230b70abf61d21abc83efef2a07b1891b5 95125995c01d9a4d7a5eba49e505d372c7244b93 a8777ca0e49e5d98d01a6b007c7b62b5dffb5b63 57d5773669bfa86494d86d823ac41e5177650051 82f447263c0d4d83d398af15034413083edcbc35 c8c0f07c2546110c5fab2eccd91ef2e97f6ec16a 022cc2b4b65df5505c5ebc1a13b1737b5dbfb340 1ee23660eebab43b3202e9e2873d64f9231b1fc0 b365ec2201c170d026d81414add2d7d9363c8843 01c21292edda0ad39deefbe7480ced3b205edb13 9903af8beb9f04673cded04891161d9bdb24beb6 7b200e13216cb27e9f479abfe200223e9ed04623 1d41c10a83e191522f3156283ec2dba5200c3212 53019ede120953a42c7847f41deb7c2a4850ccb2 3194d4e8171b4078b60b10d11c9f0e77c0a9548d 235f7ba51b3975c83e19eb027c26bf3ed85ad814 7c022b3f396c3b6358632e5e10ebe4b9dcf6061c 8cf4e4f57a156e914ce8c4e31f58b74da98079bc 3d866eaa20b8a612c240050e0d4204cd0218cc5b 3ab4356156a6ee98a8564c4680af150bd14094be 11656f492a5544291d31b8f5aec5a986c281cb87 1252b373ddbd2ba475dbdd2199f02863c2d82624 66820f091ea72f244d2d2019748cbda0b7b9702d ad3514386c7002da692235354faf4d301455d7bf d0a6a30af83918b71606724ae4381331e1999085 b5a2113e43eb9ae5109f1ebf6ab9d24dafa078b2 545b1aef4d3163d224bc9bdd021a79dd8652de10 4b016ef119c44c2637a05cf41ad5655575f5d5dd 0c81fbba3f53f81b2840e62ffb0611ed40ddf224 df8772ff6ea46ab65adf62dea8101d68f9298f11 SHA256 hashes: 30c4cb71c686e8f65d790417ea20de2643e7b4d2a1738fd838d74f5d4a96b672 17420b8bd4e48fd2882562213b05a360e291e070c47d620c77653ad7a9b9ad48 1ec99306c60da156fb05c266e71ebcbf7da299fa4d5fce49401638a826eb48c8 30f190f6935fb36431000de89c6c200301e26c03784527ea23d1d80a65824b63 8228581749501b8b5bc50c423aad2be182608e7a1045669a84447cf5f804e57d 98249206c71a6eb1156ef8b12cd9c6bef4211f5196a5a07cc795f6ec887f6b86 f78cf03bfe86652577fc9ee14118c7ae5e0cbf4a6fb5236eecc596655eb6e058 cd1ee0c5b1ce3512a1771777a5c80fcac0b18f67b71052666f6bb33a7c180926 81372aba569064855e11d3ab1eb68e0d1cac1326ec757d8667c16e1c8d299d80 ec22e10849c57bb75dff15824d555281187c2b5157da374f4002d6b63a16430a 99417fbb79cd2cbdc13646422a2cc7e1aa387e1b4601e6e4f92f08a5f936111a d7fe62518aeffc2e21f4fbda170798b87e51d70dae8fc97ec37d8f579c3eaa65 05426fb3ef10fb19c423181c421d03bf5d460953b9334d57ca0b446c26ffb0d2 7e567949c4f85921c3982e2a5c8bede80dfecfe0d7300a9c1e7e58c5a0fde202 cc9cfcf650362c3027fa4072529b6690152d0e76478e87de127926fd960b7093 1bd545eb3c748edb112a42ab41d011a49d3ae50ee0d22e6cc33a45d0d6ba181f 08ccb5b4a5f6af7f5b12da5b26d56c694295770159c3b0f1e57f7fd38d0cea81 68f42c646948d0905d842c7f862f3a1462004722f6419d5c6746d338157dc89b 40274eb6298e3ffe33a8f2c04d36d7ff38546c27cd2a06185f0a1487ed0ad0c0 7597007b7fd82fa6fc079ad255cc80561c20be4bc515df7968b4b0e377292774 d60e200763288a6e686001c571538309be15cb09ca074ca938cf9eca6ad6001f a663f6cd4656f91b05f7e60d84b257d7b1eaf06dcfee8ca849108c070e41cafa fb7bba515057431093538cd173bbdb81d8dac69e42b8a61ca4be30ba3d72391b b25ad11631f31806e55a2ca3511bca3050589537865f1c3546ba32b8635531bf 1c4a8116849eed46c70e617b319b6c632c8a1697a1d01cf62fa1796d725a6a73 3a50f4390f020083a50a8cec667066243e81f1f663c7cfcabf9b2a8f7fe2f832 ab0b9f3e3bb45beb1f898c0445f9ce05c15f14a49c79e15796cedd84209c824d 6506c5dd7f9a7ea4f5c790272ef249e8e290c306543c77bd3eaf6282c664e788 f02b27c06bf5ce2673edd79271d8807fd6ee01458704ee48c4b5b06d695bd1a3 81a52fdf2e8614c6189f21a18ccc18bcf900be6cd7050fe8cdbdc2ff565a12ce 09f37dbb2a0cc4d7bdedde477cf66e64356dfaf0fe852032ca41f942a92c2fa1 fa62fcf828c76c673ce72e13c186cc07e4c9aa37a578f3016dfd753b2b8ee16d 7408ad694c1e3c7eaa6ed90cb57b7222b5f9bbe4512865e0525c81e105746816 f03fcb5cd27557ddbf210975930aa2b5aeed3e0a9bd2184d52b83432e25ef7ea 9fa19aaaea8989a5f5fe74b1e0ea9338db34a7528510748afc9ec7fe9bd542f7 8e5451128ff68d309300dd54c2a3bb83f196e6fefb39f1e8d6b7c24b8a6f7307 9fac05c1ffc4b8060b0a5b942d35cc90c0bff012af1a00a6712c6d03018b083f 7616a20e6173696cbca8eaf86b43d450a0291d6295f10627d7748669606698dd 23df95c03873baac8a3d32707edc5b2493a56a1e844e441c1c5b08cb68948584 cacb0b8b709e1268e80621d39500f61b1ab4e7a26b69502dfa74ddbc76834423 4589c97fe410571e1cfeb8be69baa8638e00ec67d2d74487398db51711972e2a e0749b85593e12005de9250fbeb80abd2cb3d66307145e18d7f1258b4564421c 56754e13d1e13382ab82e82afc7c6d7df47fdc36f6569ed246092b16aebbc913 ea0b649a3e65ec319cd8aadf525387cdcceadb5e6eeab74e1f8db4d4e9821b39 c97b3f6e90ee866f060168f16230ad58e96bdf798d7d71c2a427cabb23323dec 6c23fd16b44e1eefdf52ac7ad99a1fc46a9b4b3e77c6643dd26d1ad79a2d1021 af4ae5aa3e8cad520365ed9326102fdc712c299d7e845f39cecc52c56ae7e133 e7a4997e12c49c7a7d82893a57cd037c0d34fa0f1b132c473c654ab7d04ad8a1 90c3b574a4c75c98a70c88275e8ccca68c56d00684ec7404ad2e627a4856b208 115e90ed66072b28235d61c79b7cb0927aff9e2316ea6548a73f4d753ed51e9a 052eacccd0072d9a18cd4e1b28cddd4feb8b4f0a247e4008e34ba96fdc44fd9a b87b8c21dfe64375469f8c13152e8c8aafb4b8dd70df3821aadcabd2997795d0 16acd070742d4ef90628d4927ed0f02d99e328b4a4e009fa35b63c19193ea42c 5d28eeaa29d2915faa5d1935e8905837051defb7bb1ad4a68259aa556169668b 2f0d0f64da72d9855b2270dae8be49ad451a14df30b225f66885fa1294a11406 89e4d11db120ba3e34117a7e1345fd783677b17fb475dd96bef2472080cf9af1 55addf483a03abacb97fa119dd0abd3c150c614d93ef00952262184fa7d7c852 665dc8eb4bbb523555946ddec0cd82482ae8f7b53ce903656da0bf8116479fd9 fb99c28773ef95f7b5d256b09046df53722f735ce215d4184346c4c44e375117 0cbfafc16f8105df6f9af8946737b6ff8687577a175e9473096efb742598ab96 8c5c953c420a527c8dbfefb1b911a90e974c3a39110b5c6807fb3fe5b2608f6d 6368d6c311cd39be0b83a6dd4fc0f78df13e5c850e80fdbb065ff86de21234d0 cad93b579eda1d3db14419f3119a13d0423632548000f4df461c4e4fdf782708 9dffa5a457f2b72e539edfb9d252ac027561fc43df6c5fde88ade92e636b4ed8 cefb9c0be82e1418ec78e47de720bad062587597b8f1d82189c0ea8feb5f43e6 dbd3769a8d34fb33c64a587587b7427fb3a14a43b5aaad43fb011b3b0a974503 f0149041476a6b54a1f930bb20a6b8053ea862ab7b937fb3f35cd7e3161d50ae 95b76fc1ac4031487b3c10b124488d483608a79deb5f6053639e962786144cd7 336ef9c220589b8fd523f2e1c436e71f31890275a4f23b879fa9919b8a58c1da 1bd13ec4ec04688bc8cfb97949f0c9a65558c3d0f0a500eca2d932f22e3fb1d4 6dc07d5e0a1fe610969ab343c2d93db5444934b4b9d27cb608e0b31aa3376f79 2aa9d50ffd44db54e4dbf5e3ccc69c79f6868b9f7d71e1e6a72b4a98880f1855 2c31fb2fbec772ca0fb1fd910f6d162221b18671421707ff47f85f2de1c04674 d9a9ee16815d2094bffc952ee9ecf8be64bc852927a184182fa6362293a6590c 3610eb872b1155bdf8cefca6391f1fcd64df3b2b68cf2930f46beea8436ea09a ab503c8e3c5390ec25cda1c0c955b7094226dacd00244b46da85c72f2fd4ea1e 71cd7d8f31a58ec9403e81851d93c625f50331425cfabb7fa466324f2f58ff8b 3058c1d07283e9d4ed8067181caeb80fd3943496601798e5c7456b9f1f4b0fe9 5102d34824ddd9ee405f685f08b3c26b83bf8bcc7701748e499c17c670896fdf 12c4305dd4ef148dc53c9a088c2f9ee32b7b73d91bdb9a43c5fe585140a90ff3 5ef870f132dab830dd5380a5f66f2db9ead790ee6610fc191c638c2aecd616a4 02afb5a242b31d936617c29d1a68555d50eeeb091393c6f9e126efc0ad20846f 40a5a7bcec9a259a0154b366a3b7a9006f530d43cdb8f07976d878d4dca2293f 4a87beaf5b9af0ec8a420780e8ac920e67da86252bfd0a62d0cb951510e69787 SSDEEP hashes: 192:1le3m19Y+ZKsC6OWQFQgrktPEGEuNbnsyR1+aO:DeBrWmFQgw1E1+hRC 48:JkHbddA3TZsyVOyFIcN74n8VOIZHfAgOWNJztenjdJ:JObPQ9lVOYfN74nmzFqJ 192:m0smcCEP+O/3UJJjrw3qTjwbgkcu0DuZD3F64eun:m0fcrP+23UvjrFAbWDu3Amn 24576:Vejsg/7sLXU2Gl6VNu2chVj/UaMuoWbB+VwJwuM:VehTsY26Q02chVjUNuoeBPw3 24:ZFKj7LAhEc06GDuYqhNFGZOdLBNjww3KgaUeXnO2WsM7VWS2DAjPVfn:ZqLtc/GDuYahVxpGn4JT2Mjdfn 24:CbB4ZTzUu0aSJCeXwMCE3O5iEQNypwRF2jO7bynMdx44QYuJ7lL5ujPVR/:CbB4ZXDjeME+5AyiKC7bUMd7uJhQjdR/ 24:C+iPOu6fBoVXmLLDCmmqNY2irDiqmwBy6fy06Nc8pYFI+kRT4kETmmH2vjPVR/:CrPTfVIR5/ea063J+AtUUjdR/ 48:8wlWZQ1JGWagT9HLLuall9DBXgXRdUuF+lq19IBVnjdR/:OQjTVT53LBDBMRuuU7BV5R/ 48:uf/DkV5q/VejmIO3zK9i4us6TR5puMje8jdL:un5dcfOewTRvuiL 96:N2Lm/jsTJhWy5dgllO4i0KnoJstL3+gXJsg4uTxwZ4BL:N2a/jchL5EO/BnoJhgX1Tx049 1536:mBwl+KXpsqN5vlwWYyhY9S4A6jV/jHJB5OJlTJA2fBvFK:Qw+asqN5aW/hLUjVbk73v 96:17rPTvCuFel/gC/j0+hi0McIWbIOGsC5aeig+3lynzYnFNNluWldjSwPsNnJbQm6:1vPbvW5tw7tWMyiILQYnjNEYjjPM0mIp 96:jaysrDIOGy3B+syYtlv08lsqRpz/cPHM3G7lL:ja1IOtx+8dsU5uoG7Z 49152:zDxL8QBoSTex4S120ytJyIeEk0KQEdYk608nnl:zR89r1weXyEdYkt8nl 48:NgfEme5uzKmBBBSDsyI6Dcs3nznD1UUWDNLZqjYcjdh:+fhBB0DLnnzDuUgLih 196608:TIwm3nNVAl+ig71eZ8FclBElWHEbyLbyo9crpLlR8ioLO0ZF9CrpbQ:OL71eiFge/GHyo2rpLkcoCrpbQ 1536:v+EQI/y+Qjm1JPhKiC+L3m4ns2dfQMg3cUIbelgj5cMuB:YI/yhKv5C+L3rf9QZ3PI7j5FuB 24:r6AY3EvoBz+VDazsEGRPjci1vgJuKd81R9qyS2jOtjPVfn:Q0vi+VDzPjc2EuK4S2atjdfn 1536:nq6Z53poojDMz6AFAYl77MD41CXzIGf92Oz4KFi/3CQZBZt:1DU3yYNwD5XEGF2Oz4KFcZ9 48:XtQH0hCleuPBvtl7gRMjELoE+2LSbjW4ho0fAn3vztu9aIDdaWc0jdR/:9QeepYpoEGa4ho0fAn3vsvDUWcmR/ 1536:dWocwIdcpQa2/UWofeZx8P8Lxzivlxa4z+5ThTvuuvqanGs:dgdcpQa2/UNo+P8VUlj+5tTWuvBGs 768:nKic52V7HWItiqHMuYNPJeuu1liQjBIuScK4aytF9De/m:YwVDruuYzpSliQCu1aabp 48:0QGXdvoeaR38stNO6sMnRO4F2CPbz0NBNb8HFxuWqrjdR/:0QwZPaF7yMnRO4F2C/EcHfkNR/ 24:CN4+rVzCoPPC3O4B5/xed2tJtXzTHyG9Tx/OeLa+CFHTeD4YKp0DRuWWL44jPV1:mVzVPC3O4B51tTHyeN1LOdbk4dLXjd1 96:zXJoZhFuLAl5zOtUg9NtABoOuSe5DgisZkPABiUfr8mYWmwue06jvbfgWyN0Esch:z5oZh4LAatUg9HPOuLOuo0UaWmwZ3jzK 24:IgyhzsGhNAloaaMTodMLrmmZ9Zipq3prNlLWZJHhDY8fZh8IJFeVrajPV3:HKhsVWGmy3prNIZY8f0IJFe8jd3 48:OsQdZ/+/GzpsKa0CaGwiALnOxd4zVnVV1TekjdN:OjP2e80cwjLnk4t1LN 192:mpAoj6ml8vyN/OWBT+5gwqVrwutIZ4dzLn+:mGxkMxATsgwItw4B+ 196608:MaurJM4k8IMj3kMxfGbWaxJMKMA4JxuiNQG3A2r7rfiSFhysD8uxDxKj:EOn8IQkM2BFEx96G3AUf7FnzKj 768:Dtst+ya/QInYA7itb0TqplOKmAfRl5jci:Z8+yajLyb02tv 48:8CMzQHqQ3iClyJs8w7ztfwW6VsINF237rnSikWjd7:ZKQ1L8w7JwJVsIfS7rt7 384:2u81opaCthEh1u/aXDT+JV9ANio2baQsQXbS7F9wF3tWifegvk5bDA:2uZ7noDiD9ei9+QzXbowF3tNfegvEbU 768:Jiwc5AJ6FT9KUPHGlrea6Lkn9eheZ3njUr2U86g9ZBeqeRlKTHD/QCJbsxGpWU:JGTS1V6L5h0jw8f9ZBeqe2TDIQAGpWU 49152:R0opH/cgHa3HRxz+4gi/P/8/jkg2PHnDlq:R0op1Har+ZkNDlq 24:U2j4xUn8HR6QlseUk5Z+DFeadITnO9tX6olCoXvBf6UeVWjEjPV5/:J4W8x6jx9HITO9tKoImF6Ue0jEjdh 24:hCoKQK2+s+3VMGPZxTMRv8fkntKttPcCeSvY0KOXN7a2ZU4SRwO01VA1smi1Dket:hckzq5PLjfkte9cCez34i8wddenPjdL 12288:egKpUbusckET4jdC129HlJkvHIOzGJDdYixTImCDwQKM53Wm/1if:lKib7Xo4JP9FSwOKRgDhWi4f 49152:zDxL8QBo6Tex4S120ytJyZCjWPdNfNXWaLh6gWQS:zR89j1BCjWf0t 48:tHMAid4aNKIy7q40UnB5hPU7uC1eZtjd1:tHe1k+400suz31 24:O1re8XHmKANkTKKRlxUH97DoEbGiFGdR+A0DuP/DH9O25vJEGnZOdd4NjPV5/:OFe8XHGNkTKKRl6YiFGdR8DSDHdhVsD8 96:XaVHmLakNtPJB+VkvynmUSNwfvaUKK7c214dSQyluL:KV5IB+V5mMaUKKI2SdCo 24:v0je8Dcegz0gZkzgDbUN/KZZoYpHdUFs9fOWRY53IlkasQtYeeVTjPV1:cNceu0akzSbCKzoYpHdoKA3skeeljd1 24:gcLE2Lis7X5IMSNlwg5EN6AvveRrJSr8S2DAMqljPVfn:DfX5Sj5EsAvveRC8S2vqljdfn 192:tMKuBlFvCQ4kNbNw0zLUn5qdA1yU1zEonplp0VY65TE11EpAx2hx3G:tH0lZZNw08ngdA9qonplpSE1WAx2H3G 48:ONwRuGjYWLpk/DQHNui7hjGETKDXNLEma2AYoBeVjdfn:huY+LAuiZGET0XVPa1Afn 48:zSejkvU4o7YBeu/JANu1KOHHtnofFZIgpAKTB+I4li9JmyqNi1XFKziWjdR/:zp4o7Wj1KStn+pkI4li9QyqNoYR/ 384:+2QMiLHpkfbHlAQWdcxQZj33k+uL9saXRnNW+EeNTZmzLG/j:+9sRGd69s4pJI3Gr 48:XIjFZAsgQZB6GPyU3mCYXSM0PerrKjdR/:XIjrDgoB6VlX0PmsR/ 48:aNhY1h+eaaPn7SbS5slBGUUDPhPOSpYwHfp8jdR/:d7HnV5srGUUrhPOSKw/peR/ 48:PNimWoTV/w+yeuS/YPUTKLpzmQtW+zQjdR/:PomWGV/wF1SkhfzSR/ 196608:Vf1gRyjQR9g8YYIcjfXontQdQGzFZaGkGdN7p06H1JX/WanfW/OIV0h:V1WbR9YY5AJGBZWGRz1kaza0h 49152:zDxL8QBo0Tex4S120ytJyREa5T+ey2gDljjsF:zR89t16a5TK2gDljjsF 196608:H4KKCX5FvaeoDcBdxmOJR7nxOKOmE7dzaNQwr:H4KKCX5FvaVczxmUJnYSE7dzAT 48:kCyR3kEzsZ7Cu0Y6lPndNe2IX/CHNi+9g1Kz0RZw2er9eqtbcjdJt:kpRUEz/nCxX6gCg1C0e8tj 96:keqo03+VLJQ311ppDU2bcC1/alkVF+u0iCXvzW1T1R/:keqhGO11ppDpP/8kVslEb 96:/cL8q7t7qhdhj8AX57YbvD0Njao99Ri9aCD8XRabFgSIot9ItKDWEdo0whxwrm6n:Edt7qhY85AnwRi9r8kb/jAEqxwrm6RUw 24576:zxnP6WBzkm83xgDBo8o93HLJP9VB5bxQrzVDFJdjHs5wuofLfdky20ytJytLmvSh:zDxL8QBonTex4S120ytJye12r3Thkrp6 24:uv11L/R6vVGDvb8O14Nlttmvcv09+A2FllKqJCjgkrYk51CcjPVRt:cn/CVab8Oenmvcq+A2681cjd7 6:SKz7dmSD3APmJxv8H3SowVBIhAeiw6WCJtuARg6cIARjQnEY53k65yEPqH96NBPD:SKz7ASD3Dxv8EAhviD8ARw0rFVPouBPD 48:XS4+0fQ9lOrEDUQcRCPGoOXtY6WI14H4o0p4CReaipshKgfjdR/:hHKOr0UQUGGhGDv0p5eaiOogBR/ 96:i6kxX7hHKxOB0MSuvdOxBkapJe47zboNGWN1VE+fwqWqfl8X6N+L:wZKx69Scd+P17zbIhNTWqU/ 12288:gxxh3mvqnieL14rlrvUQTEIDdopdv1PP3mD4fmS3/WFfahbZ9LvzTzNcy8uRvZdt:gf1I8w5RT01XQ4VWqNTGTqvZdt 24:5snpC5B1z6WSMW+W60WK4wTCI5Zow+CVofp4Tqs1z/cB7HDrXtaCXTn4WtEjPV3:5snpczLY60WKbjZowPqfdHvXkUnYjd3 192:sqSVf5U5W9C6n5q3ZzlqoIbmi5iDmFLYlTirsKRhZfXe:bgRU5W9MdgVbmiKUxbRHG 24:n50+YIirhja3Ban0dvpdGsocBuoKwp2hlArH2PKnNsnqChOjPV3:55YImjavpdGiLps4CAenqQOjd3 24:WWaY81vuZe6H/G/7c/4IKyOPDuhzXAOgbqT+AMjPVRt:WWH8Qe6HAc/HqCXAOgbqejd7 48:lBXq3kln24PFvWPulfeSVdq9eduE4Tm5tQ3ueMNdmuC8q09/8Zj44v4p3kM5jdR/:zXq3gWms9eduE4TsQ3ghy0d8Zf4pU8R/ 384:6GgNRMAVJN7QNx3nos33ePpW+veUtbEWleD8YYHKTkiloDrg:6RTM3nos33ec+eSbLKjotk 48:T29ncZYblEyf/Qvol42ruAKoiPnuE0u3KK+jdR/:T2FcZ2EM/Bl4rAKoivmKQR/ 384:aaAwgFa9mPsCLiGhAtVdeZEOEI/o23Mt/2Sgn4YCDcrRRJEIL8:3Awg0/CLio+BOEI/Pq24YCQnJE9 48:OfbEfD5wu3/cs74EEwmvMcOjweSStcjdh:ODeuWcs7JDlcOjmFh 48:xGuSPzxd/D8fuyulNxjwJU9OWOTs4I2tUI6cCwaK3ebIqkjdR/:ouItd/D8fuyuZq+g6vw9ebv2R/ 196608:aPUvTYpH9RBl/tus7o4L7tZiTnp/jE4U/bxlLRx+l/7:MUvTiNhU4L7tZiTnprP0txRsN7 192:7eu8gXgUVWQYogZfbgols3ZzZiysvhedu8Jx57/IVIWsG+:CufXgWYoOfkfYex5mI++ 24:3R5QkxadnQI7iH7+0Z/4ohEL2XjVGDGr0EO8wQDoWS2jWjPVfn:nQkxrUs7/xhEGVYTEPwQDe2qjdfn 49152:fHYLL/WoWLljb1R6rOSN20yRJ6PFdlxkHyy+fHD:fqLVW6vflxkSZD 48:IfENUNvXe5kXoEEebQuhzGw9PFzwK8TkKu591mRk8SmziBs6n7Bs9rBW5GWhXKFP:ioUxXeeXoEEeUD2PKK8QKuL1mTS6WBsl 12288:ExPqiUENongDn3ye9ClSb/Pvjjez+9zhm2bAQwxWaJIYI40O6V:EcaNong7Ol4//U+9FTAQ5aJPI9Oe 768:DQt4gi2/6gXsAsIhQXlJRdHrR6gGQdAP0H9n82ZGDyPH3m5:DK4g4gRsI+3RdHrR6gGQ+IC20DyPH4 48:rD/v1/YlCzp4HlNm/cR8Dm5YfH6QpOtAt8VV5bjdR/:rDn1/UCF6lNdCS5KaBVV7R/ 48:gPYiZwZb5g5OatNuqgm+lIp10nizxhIJnda65fgIjHd3uaRpk3wqCUCpbMCbyacu:qYiC5+5Vmc+lW0nizzlqjH5uKk3aBbkM 196608:6a8A7fKP0ReD0wXKLUEfRrDXP2ifogB2jHcSBLWiyvyWJRMLhdPWfi:6aRDKP0q0wM9JrL2ifJcjhW/6vL3Ai 12288:5s+SrRIYByLFpYWgMcqQo1mi1VXoUYky6hln3RRa7hDE/sbpQ0vTv:S+SOFLfPgMcC1R1VfByyn3Rs7hDLGev 48:Ni8jl8ZaBOiz5AWJzujhnRIm6r8aIY4MTRoEBGYXrMM/0NTjdR/:Ni8jlhaWJWhRkvR4M9ojY7Mm0NFR/