63b541a1...67e5 | VTI
Try VMRay Analyzer
VTI SCORE: 93/100
Dynamic Analysis Report
Classification: Trojan, Dropper, Ransomware

63b541a11d8389b13c634665ba72437270cd8bbbbc3df7dc43acfe201a5a67e5 (SHA256)

BooM Ransomeware.exe

Windows Exe (x86-32)

Created at 2019-01-04 20:42:00

Notifications (2/3)

Could not parse sample file: 'Invalid e_lfanew value, probably not a PE file'

Some extracted files may be missing in the report since the maximum number of extracted files was reached during the analysis. You can increase the limit in the configuration settings.

The maximum number of reputation file hash requests (20 per analysis) was exceeded. As a result, the reputation status could not be queried for all file hashes. In order to get the reputation status for all file hashes, please increase the 'Max File Hash Requests' setting in the system configurations.

Severity Category Operation Classification
4/5
File System Renames user files Ransomware
  • Renames multiple user files. This is an indicator for an encryption attempt.
4/5
File System Known malicious file Trojan
  • File "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BooM Ransomeware.exe" is a known malicious file.
3/5
Process Creates an unusally large number of processes -
1/5
Anti Analysis Resolves APIs dynamically -
1/5
Persistence Installs system startup script or application -
  • Adds "C:\Users\5P5NRG~1\AppData\Local\Temp\Bdx48saERp3j6l1.exe" to Windows startup via registry.
1/5
File System Modifies application directory -
  • Modifies "c:\program files\common files\microsoft shared\dw\dw20.exe".
  • Modifies "c:\program files\common files\microsoft shared\dw\dwtrig20.exe".
  • Modifies "c:\program files\common files\microsoft shared\equation\1033\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\equation\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\equation\eqnedt32.exe".
  • Modifies "c:\program files\common files\microsoft shared\euro\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\filters\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\ms.gif".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\ms.jpg".
  • Modifies "c:\program files\common files\microsoft shared\grphflt\ms.png".
  • Modifies "c:\program files\common files\microsoft shared\help\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\ink\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\ink\ar-sa\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\ink\bg-bg\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\ink\cs-cz\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\ink\da-dk\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\ink\de-de\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\ink\el-gr\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\ink\en-us\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\smart tag\metconv.txt".
  • Modifies "c:\program files\common files\microsoft shared\smart tag\smarttaginstall.exe".
  • Modifies "c:\program files\common files\microsoft shared\source engine\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\source engine\ose.exe".
  • Modifies "c:\program files\common files\microsoft shared\stationery\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\aftrnoon\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\aftrnoon\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\arctic\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\arctic\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\arctic\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\axis\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\axis\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\axis\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\blends\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\blends\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\blends\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\bluecalm\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\bluecalm\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\bluecalm\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\blueprnt\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\blueprnt\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\blueprnt\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\boldstri\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\boldstri\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\boldstri\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\breeze\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\breeze\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\breeze\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\canyon\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\canyon\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\canyon\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\capsules\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\capsules\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\capsules\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\cascade\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\cascade\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\cascade\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\compass\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\compass\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\compass\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\concrete\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\concrete\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\concrete\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\deepblue\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\deepblue\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\deepblue\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\echo\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\echo\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\echo\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\eclipse\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\eclipse\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\eclipse\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\edge\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\edge\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\edge\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\evrgreen\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\evrgreen\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\evrgreen\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\expeditn\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\expeditn\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\expeditn\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\ice\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\ice\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\ice\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\indust\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\indust\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\indust\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\iris\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\iris\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\iris\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\journal\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\journal\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\journal\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\layers\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\layers\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\layers\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\level\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\level\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\level\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\network\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\network\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\network\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\papyrus\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\papyrus\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\papyrus\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\pixel\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\pixel\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\pixel\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\profile\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\profile\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\profile\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\quad\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\quad\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\quad\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\radial\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\radial\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\radial\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\refined\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\refined\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\refined\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\ricepapr\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\ricepapr\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\ricepapr\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\ripple\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\ripple\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\ripple\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\rmnsque\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\rmnsque\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\rmnsque\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\satin\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\satin\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\satin\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\sky\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\sky\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\sky\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\slate\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\slate\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\slate\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\sonora\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\sonora\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\sonora\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\spring\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\spring\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\spring\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\strtedge\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\strtedge\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\strtedge\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\studio\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\studio\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\studio\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\sumipntg\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\sumipntg\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\sumipntg\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\water\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\water\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\water\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\themes14\watermar\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\themes14\watermar\preview.gif".
  • Modifies "c:\program files\common files\microsoft shared\themes14\watermar\thmbnail.png".
  • Modifies "c:\program files\common files\microsoft shared\translat\arfr\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\translat\enes\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\translat\enfr\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\translat\esen\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\translat\frar\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\translat\fren\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\translat\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\vba\vba7\1033\how to decrypt files.txt".
  • Modifies "c:\program files\common files\microsoft shared\vsto\10.0\vstoinstaller.exe".
  • Modifies "c:\program files\common files\microsoft shared\vsto\how to decrypt files.txt".
  • Modifies "c:\program files\common files\system\how to decrypt files.txt".
  • Modifies "c:\program files\common files\system\en-us\how to decrypt files.txt".
  • Modifies "c:\program files\common files\system\msadc\how to decrypt files.txt".
  • Modifies "c:\program files\common files\system\msadc\en-us\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00021_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00037_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00038_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00040_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00052_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00057_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00090_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00092_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00103_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00120_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00126_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00129_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00130_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00135_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00139_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00142_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00154_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00157_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00158_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00160_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00161_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00163_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00164_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00165_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00167_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00169_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00170_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00171_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00172_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00174_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00175_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\ag00176_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd10890_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd10972_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd19563_.gif".
  • Modifies "c:\program files\microsoft office\clipart\pub60cor\bd19582_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\j0143743.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\j0143744.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\j0143745.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\j0143746.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\j0143748.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\j0143749.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\j0143750.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\j0143752.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\j0143753.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\j0143754.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\j0143758.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb00516l.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb00531l.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb00673l.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb00703l.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb00760l.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb00780l.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb01741l.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02039_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02055_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02073_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02074_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02077_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02082_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02085_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02097_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02106_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02116_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02134_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02187_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02198_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02201_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02214_.gif".
  • Modifies "c:\program files\microsoft office\clipart\publisher\backgrounds\wb02218_.gif".
  • Modifies "c:\program files\microsoft office\document themes 14\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\document themes 14\theme effects\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\media\cagcat10\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\media\cagcat10\elphrg01.wav".
  • Modifies "c:\program files\microsoft office\media\cagcat10\j0214098.wav".
  • Modifies "c:\program files\microsoft office\media\cagcat10\j0234687.gif".
  • Modifies "c:\program files\microsoft office\media\cagcat10\j0283209.gif".
  • Modifies "c:\program files\microsoft office\media\cagcat10\j0284916.jpg".
  • Modifies "c:\program files\microsoft office\media\office14\1033\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\media\office14\autoshap\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\3082\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\accessweb\clntwrap.htm".
  • Modifies "c:\program files\microsoft office\office14\accicons.exe".
  • Modifies "c:\program files\microsoft office\office14\accwiz\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\bibliography\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\bibliography\sort\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\cnfnot32.exe".
  • Modifies "c:\program files\microsoft office\office14\convert\1033\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\excelcnv.exe".
  • Modifies "c:\program files\microsoft office\office14\groove\certificates\groove.net\components\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\certificates\groove.net\components\signedcomponents.cer".
  • Modifies "c:\program files\microsoft office\office14\groove\certificates\groove.net\managedobjects\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\certificates\groove.net\managedobjects\signedmanagedobjects.cer".
  • Modifies "c:\program files\microsoft office\office14\groove\certificates\groove.net\servers\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\certificates\groove.net\servers\management.cer".
  • Modifies "c:\program files\microsoft office\office14\groove\certificates\groove.net\servers\relay.cer".
  • Modifies "c:\program files\microsoft office\office14\groove\certificates\verisign\components\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\certificates\verisign\components\verisign_class_3_code_signing_2001-4_ca.cer".
  • Modifies "c:\program files\microsoft office\office14\groove\certificates\verisign\components\verisign_class_3_public_primary_ca.cer".
  • Modifies "c:\program files\microsoft office\office14\groove\certificates\verisign\components\vs_componentsigningintermediate.cer".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\people\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\people\cough.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\people\giggle.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\people\hiccup.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\people\mmhmm.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\people\sneeze.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\people\throat.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\people\whistling.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\places\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\places\alarm.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\places\buzz.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\places\laser.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\places\radar.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\places\toot.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\places\vibe.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\places\warn.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\things\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\things\can.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\things\coupler.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\things\horn.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\things\shot.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\things\shovel.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\things\splash.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\sounds\things\whoosh.wav".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\calendartooliconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\calendartooliconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\chessiconimages.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\chessiconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\createspaceimage.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\createspaceimagemask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\datalisticonimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\datalisticonimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\dataviewiconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\dataviewiconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\discussiontooliconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\discussiontooliconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\form_statusimage.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\form_statusimagemask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\grip.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\gripmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\informationicon.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\informationiconmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\logindialogbackground.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\logintool24x24images.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\logintool24x24imagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\messageattachmenticonimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\messageattachmenticonimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\messagehistoryiconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\messagehistoryiconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\notifierbackground.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\notifierbackgroundrtl.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\notifierclosebutton.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\notifierdisabledownarrow.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\notifierdisableuparrow.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\notifierdownarrow.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\notifieruparrow.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\notifierwindowmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\notifierwindowmaskrtl.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\outlinetooliconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\outlinetooliconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\outofsynciconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\outofsynciconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\picturestooliconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\picturestooliconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\questionicon.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\questioniconmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\shared16x16images.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\shared16x16imagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\shared24x24images.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\shared24x24imagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\sketchiconimages.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\spacebackupicons.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\spacebackupiconsmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\stopicon.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\stopiconmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\taskbariconimages256colors.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\taskbariconimagesmask256colors.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\tipsimage.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\tipsimagemask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\verisignlogo.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\webtooliconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\webtooliconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\webtoolimages16x16.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\webtoolimagesmask16x16.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\wssfilestooliconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\toolbmps\wssfilestooliconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\calendar\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\calendar\calendartooliconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\calendar\calendartooliconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\calendar\calendarviewbuttonimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\calendar\globebuttonimage.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\calendar\globebuttonimagemask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_auto.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_automask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_contacthigh.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_contacthighmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_contactlow.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_contactlowmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_filehigh.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_filehighmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_fileoff.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_fileoffmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_high.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_highmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_medium.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_mediummask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_off.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\alertimage_offmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\commsincomingimage.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\commsincomingimagemask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\commsincomingimagemasksmall.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\commsincomingimagesmall.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\commsoutgoingimage.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\commsoutgoingimagemask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\commsoutgoingimagemasksmall.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\commsoutgoingimagesmall.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\messageboxiconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\messageboxiconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\unreadicon.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\unreadiconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\commondata\unreadiconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\computers\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\computers\computericon.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\computers\computericonmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\discussion\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\discussion\discussiontooliconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\discussion\discussiontooliconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\documentshare\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\documentshare\wssfilestoolhomepagebackground.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\activetabimage.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\activetabimagemask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\bodypanebackground.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\inactivetabimage.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\inactivetabimagemask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\markupiconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\groovedocumentreview\markupiconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\addtoviewarrow.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\addtoviewarrowmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\attention.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_adobe.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_casual.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_country.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_earthy.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_formshomepage.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_formshomepageblank.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_greentea.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_groove.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_lightspirit.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_olivegreen.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_premium.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_slateblue.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_texturedblue.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_velvetrose.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_left.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_left_disable.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_left_over.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_mid.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_mid_disable.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_mid_over.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_right.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_right_disable.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\button_right_over.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\attachments.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\break.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\button.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\checkbox.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\combobox.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\contact.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\currency.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\date.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\datetime.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\digitalink.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\embeddedview.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\heading.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\image.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\line.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\listbox.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\numeric.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\password.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\radio.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\sectionheading.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\statictext.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\textarea.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\textbox.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\textview.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\fieldtypepreview\unformattednumeric.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsblankpage.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsbrowserupgrade.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsdonottrust.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formshomepage.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formspreviewtemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsprinttemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formstemplates\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsversion1warning.htm".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsviewattachmenticons.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsviewattachmenticonsmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formsviewframe.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\formtoolimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\menu_arrow.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\search.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\spacer.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewby.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms\viewheaderpreview.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\add.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\addtoviewarrow.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\addtoviewarrowmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\attention.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_adobe.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_casual.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_country.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_earthy.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_formshomepage.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_formshomepageblank.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_formshomepageslice.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_greentea.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_groove.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_lightspirit.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_olivegreen.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_premium.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_slateblue.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_texturedblue.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\bg_velvetrose.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_left.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_left_over.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_mid.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_mid_over.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_right.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\button_right_over.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\calendar.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\delete.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\error.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsblankpage.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsbrowserupgrade.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formscolorchart.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsformtemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formshomepage.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsimagetemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsmacrotemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formspreviewtemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsprinttemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\americana\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\button.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\header.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\babyblue\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\biscay\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\background.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\button.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightorange\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\header.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\brightyellow\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\header.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\desert\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\header.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\graycheck\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\lime\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\header.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\oasis\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\slate\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\background.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\softblue\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\button.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\springgreen\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\background.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\header.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\sts2\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\background.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\header.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsstyles\swirl\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsversion1warning.htm".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsviewattachmenticons.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsviewattachmenticonsmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsviewframe.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formsviewtemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\formtoolimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\launch.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\macroprogress.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_alignleft.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_alignright.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_bold.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_bullets.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_center.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_choosecolor.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_choosefont.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_decreaseindent.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_increaseindent.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_italic.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_justify.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_pressed.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\rtf_underline.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\save.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms3\viewheaderpreview.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\add.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\addtoviewarrow.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\addtoviewarrowmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\attention.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_adobe.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_casual.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_country.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_earthy.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_formshomepage.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_formshomepageblank.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_formshomepageslice.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_greentea.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_groove.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_lightspirit.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_olivegreen.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_premium.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_slateblue.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_texturedblue.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_velvetrose.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_left.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_left_over.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_mid.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_mid_over.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_right.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\button_right_over.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\calendar.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\delete.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\error.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsblankpage.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsbrowserupgrade.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formscolorchart.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsformtemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formshomepage.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsimagetemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsmacrotemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formspreviewtemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsprinttemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\americana\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\button.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\header.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\babyblue\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\biscay\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\background.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\button.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightorange\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\header.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\brightyellow\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\header.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\desert\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\header.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\graycheck\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\lime\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\header.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\oasis\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\slate\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\background.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\softblue\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\button.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\springgreen\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\background.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\header.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\sts2\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\background.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\header.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\tab_off.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsstyles\swirl\tab_on.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsversion1warning.htm".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsviewattachmenticons.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsviewattachmenticonsmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsviewframe.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formsviewtemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\formtoolimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\launch.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\macroprogress.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_alignleft.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_alignright.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_bold.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_bullets.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_center.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_choosecolor.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_choosefont.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_decreaseindent.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_hyperlink.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_increaseindent.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_italic.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_justify.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_pressed.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_spellcheck.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\rtf_underline.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\save.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\viewheaderpreview.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\add.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\attention.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\calendar.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\delete.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\error.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsblankpage.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsbrowserupgrade.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formscolorchart.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsformtemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsformtemplatertl.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsimagetemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsmacrotemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formspreviewtemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formspreviewtemplatertl.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsprinttemplate.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsprinttemplatertl.html".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsviewattachmenticons.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\formsviewattachmenticonsmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\infopathwelcomeimage.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\launch.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\macroprogress.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_alignleft.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_alignright.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_bullets.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_center.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_choosecolor.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_decreaseindent.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_hyperlink.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_increaseindent.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_justify.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\rtf_pressed.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveforms5\save.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\briefcaseicon.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\briefcaseiconmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\circleicons.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\circleiconsmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\meetingicon.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\meetingiconmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projectstatusicons.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projectstatusiconsmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttaskicon.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttaskiconmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\basic\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\minus.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\plus.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttool\project report type\fancy\spacer.gif".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttoolseticonimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\projecttoolseticonimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\splashimage.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\splashimagemask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\tabmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\taboff.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\tabon.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\whitebox.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\whiteboxmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\zoomicons.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\grooveprojecttoolset\zoomiconsmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\welcome tool\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\welcome tool\iconimages.jpg".
  • Modifies "c:\program files\microsoft office\office14\groove\tooldata\groove.net\welcome tool\iconimagesmask.bmp".
  • Modifies "c:\program files\microsoft office\office14\groove\toolicons\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\groovemn.exe".
  • Modifies "c:\program files\microsoft office\office14\iecontentservice.exe".
  • Modifies "c:\program files\microsoft office\office14\infopath.exe".
  • Modifies "c:\program files\microsoft office\office14\infopathom\infopathomformservices\infopathomformservicesv12\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\infopathom\infopathomformservices\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\infopathom\infopathomv12\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\infopathom\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\library\analysis\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\library\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\library\solver\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\media\applause.wav".
  • Modifies "c:\program files\microsoft office\office14\media\arrow.wav".
  • Modifies "c:\program files\microsoft office\office14\media\bomb.wav".
  • Modifies "c:\program files\microsoft office\office14\media\breeze.wav".
  • Modifies "c:\program files\microsoft office\office14\media\camera.wav".
  • Modifies "c:\program files\microsoft office\office14\media\cashreg.wav".
  • Modifies "c:\program files\microsoft office\office14\media\chimes.wav".
  • Modifies "c:\program files\microsoft office\office14\media\click.wav".
  • Modifies "c:\program files\microsoft office\office14\media\coin.wav".
  • Modifies "c:\program files\microsoft office\office14\media\drumroll.wav".
  • Modifies "c:\program files\microsoft office\office14\media\explode.wav".
  • Modifies "c:\program files\microsoft office\office14\media\hammer.wav".
  • Modifies "c:\program files\microsoft office\office14\media\laser.wav".
  • Modifies "c:\program files\microsoft office\office14\media\push.wav".
  • Modifies "c:\program files\microsoft office\office14\media\suction.wav".
  • Modifies "c:\program files\microsoft office\office14\media\type.wav".
  • Modifies "c:\program files\microsoft office\office14\media\voltage.wav".
  • Modifies "c:\program files\microsoft office\office14\media\whoosh.wav".
  • Modifies "c:\program files\microsoft office\office14\media\wind.wav".
  • Modifies "c:\program files\microsoft office\office14\msaccess.exe".
  • Modifies "c:\program files\microsoft office\office14\msohtmed.exe".
  • Modifies "c:\program files\microsoft office\office14\namecontrolserver.exe".
  • Modifies "c:\program files\microsoft office\office14\onenotem.exe".
  • Modifies "c:\program files\microsoft office\office14\outlookautodiscover\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\proof\1033\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\proof\1036\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\proof\3082\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\proof\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\office14\pubwiz\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\stationery\1033\techtool.htm".
  • Modifies "c:\program files\microsoft office\templates\1033\access\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\templates\1033\access\datatype\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\templates\1033\access\wss\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\templates\1033\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\templates\1033\onenote\14\notebook templates\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft office\templates\1033\onenote\14\stationery\how to decrypt files.txt".
  • Modifies "c:\program files\microsoft synchronization services\how to decrypt files.txt".
  • Modifies "c:\program files\msbuild\microsoft\windows workflow foundation\v3.0\how to decrypt files.txt".
  • Modifies "c:\program files\msbuild\microsoft\windows workflow foundation\v3.5\how to decrypt files.txt".
  • Modifies "c:\program files\reference assemblies\microsoft\framework\v3.0\how to decrypt files.txt".
  • Modifies "c:\program files\uninstall information\how to decrypt files.txt".
  • Modifies "c:\program files\windows defender\en-us\how to decrypt files.txt".
  • Modifies "c:\program files\windows defender\how to decrypt files.txt".
1/5
Device Monitors mouse movements and clicks -
1/5
File System Modifies operating system directory -
  • Creates file "C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\Microsoft.Workflow.Compiler.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInUtil.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\alert_lrg.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\ASPdotNET_logo.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\aspx_file.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\branding_Full2.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\darkBlue_GRAD.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\deselectedTab_1x1.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\folder.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\gradient_onBlue.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\gradient_onWhite.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\headerGRADIENT_Tall.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\help.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\HelpIcon_solid.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\image1.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\image2.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\requiredBang.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\security_watermark.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\selectedTab_1x1.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\selectedTab_leftCorner.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\selectedTab_rightCorner.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\topGradRepeat.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\unSelectedTab_leftCorner.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\unSelectedTab_rightCorner.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ASP.NETWebAdminFiles\Images\yellowCORNER.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regsql.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ComSvcConfig.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\DataSvcUtil.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\dfsvc.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\EdmGen.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Workflow.Compiler.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regtlibv12.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ThirdPartyNotices.txt.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\WsatConfig.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\alert_lrg.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\alert_sml.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\ASPdotNET_logo.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\aspx_file.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\branding_Full2.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\darkBlue_GRAD.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\deselectedTab_1x1.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\folder.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\gradient_onBlue.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\gradient_onWhite.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\headerGRADIENT_Tall.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\help.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\HelpIcon_solid.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\image1.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\image2.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\requiredBang.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\security_watermark.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\selectedTab_1x1.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\selectedTab_leftCorner.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\selectedTab_rightCorner.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\topGradRepeat.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\unSelectedTab_leftCorner.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\unSelectedTab_rightCorner.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ASP.NETWebAdminFiles\Images\yellowCORNER.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\alert_lrg.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\ASPdotNET_logo.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\aspx_file.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\branding_Full2.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\darkBlue_GRAD.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\deselectedTab_1x1.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\folder.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\gradient_onBlue.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\gradient_onWhite.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\headerGRADIENT_Tall.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\help.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\HelpIcon_solid.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\image1.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\image2.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\requiredBang.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\security_watermark.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\selectedTab_1x1.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\selectedTab_leftCorner.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\selectedTab_rightCorner.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\topGradRepeat.jpg.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\unSelectedTab_leftCorner.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\unSelectedTab_rightCorner.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\yellowCORNER.gif.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\regtlibv12.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.00081\DHtmlHeader.html.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.00081\header.bmp.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.00081\Setup.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.00081\SetupUtility.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.00081\SplashScreen.bmp.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.6.00081\watermark.bmp.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ThirdPartyNotices.txt.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\Microsoft.NET\NETFXRepair.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\ShellNew\EXCEL12.XLSX.Boom" in the OS directory.
  • Creates file "C:\Windows\ShellNew\PWRPNT12.PPTX.Boom" in the OS directory.
  • Creates file "C:\Windows\System32\catroot2\dberr.txt.Boom" in the OS directory.
  • Creates file "C:\Windows\System32\FlashPlayerApp.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\System32\java.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\System32\javaw.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\System32\javaws.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\System32\Macromed\Flash\FlashUtil10zp_Plugin.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\System32\Macromed\Flash\FlashUtil32_11_2_202_233_ActiveX.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\winsxs\amd64_microsoft-windows-s..inboxgames-freecell_31bf3856ad364e35_6.1.7600.16385_none_b466b741b68bd29a\FreeCell.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\winsxs\amd64_microsoft-windows-s..l-inboxgames-hearts_31bf3856ad364e35_6.1.7600.16385_none_4ffeefd67d89d45b\Hearts.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\winsxs\amd64_microsoft-windows-s..mes-spidersolitaire_31bf3856ad364e35_6.1.7600.16385_none_dead260d8f002b73\SpiderSolitaire.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\winsxs\amd64_microsoft-windows-s..nboxgames-solitaire_31bf3856ad364e35_6.1.7600.16385_none_d1124c00155dfd14\Solitaire.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\winsxs\amd64_microsoft-windows-s..oxgames-minesweeper_31bf3856ad364e35_6.1.7600.16385_none_fe560f0352e04f48\MineSweeper.exe.Boom" in the OS directory.
  • Creates file "C:\Windows\winsxs\amd64_microsoft-windows-s..oxgames-purbleplace_31bf3856ad364e35_6.1.7600.16385_none_622070221822eb39\PurblePlace.exe.Boom" in the OS directory.
1/5
File System Creates an unusually large number of files -
1/5
Static Unparsable sections in file -
  • Static analyzer was unable to parse the analyzed file: C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe.
  • Static analyzer was unable to completely parse the analyzed file: C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BooM Ransomeware.exe.
1/5
PE Drops PE file Dropper
1/5
PE Executes dropped PE file -
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image