Ransom-IEncrypt (McAfee); Trojan.Gen.2 (Symantec); HEUR:Trojan.Win32.Generic (Kaspersky); Mal/Qbot-R (Sophos); Trojan.Win32.Generic!BT (Sunbelt)

 Plataforma:

Windows

 Classificao do risco total:
 Potencial de dano:
 infecção relatada:
Baixo
Medium
Alto
Crítico

  • Tipo de grayware:
    Ransomware

  • Destrutivo:
    Não

  • Criptografado:
     

  • In the Wild:
    Sim

  Visão geral

Löscht sich nach der Ausführung selbst.

  Detalhes técnicos

Tipo de compactação: 278,528 bytes
Tipo de arquivo: EXE
Residente na memória: Sim
Data de recebimento das amostras iniciais: 09 novembro 2019

Installation

Schleust die folgenden Eigenkopien in das betroffene System ein:

  • %Application Data%\0TDUTO~1:bin
  • %Application Data%\sBmMbYI%System Root%bin
  • %Program Files%\Microsoft Office\Office12\GrooveAuditService.exe

(Hinweis: %Application Data% ist der Ordner 'Anwendungsdaten' für den aktuellen Benutzer, normalerweise C:\Windows\Profile\{Benutzername}\Anwendungsdaten unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Anwendungsdaten unter Windows NT, C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Anwendungsdaten unter Windows 2000(32-bit), XP und Server 2003(32-bit) und C:\Users\{Benutzername}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) und 10(64-bit).. %System Root% ist der Stammordner, normalerweise C:\. Dort befindet sich auch das Betriebssystem.. %Program Files%ist der Standardordner 'Programme', normalerweise C:\Programme.)

Fügt die folgenden Prozesse hinzu:

  • %Application Data%\sBmMbYI%System Root%bin %User Temp%\a5242cf2d2a800334cc1fa8f8aa74f6f8251568c.dat
  • %System%\vssadmin.exe Delete Shadows /All /Quiet
  • %System%\diskshadow.exe /s %User Temp%\QAD9C.tmp
  • %System%\takeown.exe /F %System%\msiexec.exe
  • %System%\icacls.exe %System%\msiexec.exe /reset
  • %System%\takeown.exe /F %Windows%\servicing\TrustedInstaller.exe
  • %System%\icacls.exe %Windows%\servicing\TrustedInstaller.exe /reset
  • "%Program Files%\Microsoft Office\Office12\GrooveAuditService.exe"
  • %Windows%\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
  • %System%\svchost.exe -k LocalServiceAndNoImpersonation
  • %Windows%\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
  • %System%\sppsvc.exe
  • "%System Root%\Program Files\Windows Media Player\wmpnetwk.exe"
  • %Application Data%\0TDUTO~1:bin
  • %System%\diskshadow.exe /s %Windows%\TEMP\UFC58.tmp
  • %System%\arp.exe -a
  • %System%\nslookup.exe 192.168.44.1
  • %System%\nslookup.exe 192.168.44.2
  • %System%\nslookup.exe 192.168.44.255
  • %System%\nslookup.exe 224.0.0.22
  • %System%\nslookup.exe 224.0.0.252
  • %System%\net.exe view igmp.mcast.net

(Hinweis: %User Temp% ist der Ordner 'Temp' des aktuellen Benutzers, normalerweise C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Temp unter Windows 2000(32-bit), XP und Server 2003(32-bit) und C:\Users\{Benutzername}\AppData\Local\Temp unter Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) und 10(64-bit).. %System% ist der Windows Systemordner. Er lautet in der Regel C:\Windows\System unter Windows 98 und ME, C:\WINNT\System32 unter Windows NT und 2000 sowie C:\Windows\System32 unter Windows 2000(32-bit), XP, Server 2003(32-bit), Vista, 7, 8, 8.1, 2008(64-bit), 2012(64bit) and 10(64-bit).. %Windows% ist der Windows Ordner, normalerweise C:\Windows oder C:\WINNT.. %Program Files%ist der Standardordner 'Programme', normalerweise C:\Programme.)

Erstellt die folgenden Ordner:

  • %Windows%\ServiceProfiles\NetworkService\AppData\Local\Microsoft

(Hinweis: %Windows% ist der Windows Ordner, normalerweise C:\Windows oder C:\WINNT.)

Autostart-Technik

Registriert sich als Systemdienst, damit sie bei jedem Systemstart automatisch ausgeführt wird, indem sie die folgenden Registrierungseinträge hinzufügt:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\msiserver
ImagePath = "%System%\msiexec.exe /V"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\msiserver
ImagePath = "%System%\msiexec.exe"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Microsoft Office Groove Audit Service
ImagePath = "%Program Files%\Microsoft Office\Office12\GrooveAuditService.exe"

Andere Systemänderungen

Fügt die folgenden Registrierungseinträge hinzu:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\msiserver
RequiredPrivileges = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\msiserver
RequiredPrivileges = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\msiserver
ObjectName = "LocalSystem"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\msiserver
DependOnService = "rpcss"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Microsoft Office Groove Audit Service
RequiredPrivileges = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Microsoft Office Groove Audit Service
RequiredPrivileges = ""

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Microsoft Office Groove Audit Service
ObjectName = "NT AUTHORITY\LocalService"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Microsoft Office Groove Audit Service
DependOnService = "rpcss"

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Microsoft Office Groove Audit Service
DependOnService = ""

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\NetworkList\
Nla\Cache\Intranet
{89BCDCB3-5725-45A2-94AB-2D6B641209B0} = "\x00PV\xbcl%"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Security Center
cval = "0"

Ändert die folgenden Registrierungseinträge:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\msiserver
ObjectName = "LocalSystem"

(Note: The default value data of the said registry entry is LocalSystem.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\msiserver
DependOnService = "rpcss"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\msiserver
ImagePath = "%System%\msiexec.exe"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Microsoft Office Groove Audit Service
ObjectName = "LocalSystem"

(Note: The default value data of the said registry entry is NT AUTHORITY\LocalService.)

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\Microsoft Office Groove Audit Service
ImagePath = "%Program Files%\Microsoft Office\Office12\GrooveAuditService.exe"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
RFC1156Agent\CurrentVersion\Parameters
TrapPollTimeMilliSecs = "15000"

(Note: The default value data of the said registry entry is 3a98.)

Einschleusungsroutine

Schleust die folgenden Dateien ein:

  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png
  • %System Root%\excel2k\XLS2KE03.xls.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\Content.xml
  • %System Root%\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui
  • %System Root%\powerpoint2k\PPT2KE03.ppt.cmsnwned
  • %System Root%\Program Files\Microsoft Games\Mahjong\MahjongMCE.lnk.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv
  • %System Root%\Program Files\Common Files\System\ado\msadomd28.tlb
  • %System Root%\Program Files\Mozilla Firefox\updated\update-settings.ini.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\management-agent.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Microsoft Games\More Games\en-US\MoreGames.dll.mui.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\updated\dependentlibs.list.cmsnwned
  • %System Root%\powerpoint2k\PPT2KExx.PPT.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\poweron-vm-default.bat.cmsnwned
  • %System Root%\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml
  • %System Root%\Program Files\Microsoft Games\FreeCell\en-US\FreeCell.exe.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\directshowtap.ax
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png
  • %System Root%\Program Files\VMware\VMware Tools\VmUpgradeHelper.bat.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png
  • %System Root%\Program Files\Common Files\System\ado\msadox28.tlb
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\title.js.cmsnwned
  • %System Root%\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSLoc.dll.mui
  • %System Root%\Program Files\Mozilla Firefox\updated\omni.ja.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-back-static.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png
  • %System Root%\Program Files\VMware\VMware Tools\resume-vm-default.bat.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\audio\vmaudio.sys.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\pt-PT\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png
  • %System Root%\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml
  • %System Root%\Program Files\Common Files\System\Ole DB\oledbvbs.inc
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\1047x576black.png
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\pvscsi\pvscsi.inf.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\localedata.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\plugin.jar.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\images\seertlow.gif.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\jfxrt.jar.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\updated\xul.dll.sig.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png
  • %System Root%\Program Files\Mozilla Firefox\uninstall\uninstall.log.cmsnwned
  • %System Root%\powerpoint2k\PPT2KE04.ppt.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansDemiBold.ttf.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\crashreporter.ini.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png
  • %System Root%\powerpoint2k\PPT2KE05.ppt.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\mouse\vmmouse.inf.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\InkWatson.exe.mui
  • %System Root%\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png
  • %System Root%\excel2k\XLS2KE04.xls.cmsnwned
  • %System Root%\Program Files\DVD Maker\SecretST.TTF
  • %System Root%\Program Files\Microsoft Games\Mahjong\MahjongMCE.png
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-A024460D-28A4-4541-B6BB-CFA1A31D9CE9.html.cmsnwned
  • %System Root%\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets.cmsnwned
  • %System Root%\Program Files\Common Files\System\Ole DB\sqlxmlx.rll
  • %Windows%\Temp\UOC95.tmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml
  • %System Root%\Program Files\Internet Explorer\images\bing.ico
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png
  • %Windows%\Temp\M21742.tmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_RGB_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-over-DOT.png
  • %System Root%\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\bckgzm.exe.mui.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\js\search.js.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\mouse\vmmouse.cat.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png
  • %System Root%\Program Files\Internet Explorer\en-US\F12Resources.dll.mui
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv
  • %System Root%\Program Files\Microsoft Games\Hearts\HeartsMCE.lnk.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\updated\fonts\TwemojiMozilla.ttf.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-0BD592B1-A300-4C09-808A-BB447FAE2C2A.html.cmsnwned
  • %System Root%\Program Files\Common Files\System\msadc\adcvbs.inc
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv
  • %Windows%\Temp\HD3AE.tmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fr-FR\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\meta-index.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi
  • %Windows%\Temp\FpFC5A.tmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png
  • %System Root%\Program Files\Mozilla Firefox\updated\plugin-container.exe.sig.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\1047x576black.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\currency.data.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\Memories_buttonClear.png
  • %System Root%\Program Files\DVD Maker\Shared\Parity.fx
  • %System Root%\Program Files\Common Files\VMware\Drivers\wddm_video\vm3dmp.sys.cmsnwned
  • %System Root%\Program Files\Common Files\VMware\Drivers\vmci\vmci.cat.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\vm-support.vbs.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\features\formautofill@mozilla.org.xpi.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\xul.dll.sig.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\js\search\pairs\pair1.js
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fi-FI\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\topics.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat
  • %System Root%\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\bckgRes.dll.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\highlight.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\lt-LT\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\th-TH\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg
  • %System Root%\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\images\collapse.gif.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\he-IL\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\TipRes.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png
  • %System Root%\Program Files\Microsoft Games\FreeCell\FreeCellMCE.lnk.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\vmxnet3\vmxnet3ndis6.inf.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\pvscsi\pvscsi.sys.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png
  • %System Root%\powerpoint2k\PPT2KE02.ppt.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\mshwLatin.dll.mui
  • %System Root%\Program Files\DVD Maker\en-US\WMM2CLIP.dll.mui
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\css\GUID-0FB09365-74C8-4874-8DCF-9F3719AB8796.css.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\TipBand.dll.mui
  • %System Root%\Program Files\VMware\VMware Tools\open_source_licenses.txt.cmsnwned
  • %All Users Profile%\Microsoft\Windows\DRM\v3ks.sec
  • %System Root%\Program Files\Common Files\VMware\Drivers\vmci\vmci.inf.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png
  • %System Root%\Program Files\Common Files\System\ado\adovbs.inc
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-6994A5F9-B62B-4BF1-99D8-E325874A4C7A.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\et-EE\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\vintage.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\Internet Explorer\en-US\eula.rtf
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Mozilla Firefox\updated\updater.ini.cmsnwned
  • %Windows%\Temp\UFC58.tmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Dot.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml
  • %System Root%\Program Files\Mozilla Firefox\plugin-container.exe.sig.cmsnwned
  • %System Root%\Program Files\Common Files\System\ado\msado28.tlb
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\mip.exe.mui
  • %System Root%\set_hostname.vbs.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml
  • %System Root%\Program Files\Common Files\System\ado\msado25.tlb
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv
  • %System Root%\Program Files\Mozilla Firefox\updated\crashreporter.ini.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\updated\platform.ini.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\updated\firefox.exe.sig.cmsnwned
  • %System Root%\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-highlight.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif.cmsnwned
  • %System Root%\Program Files\DVD Maker\en-US\DVDMaker.exe.mui
  • %System Root%\Program Files\Common Files\System\ado\msado20.tlb
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\jfr.jar.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\flavormap.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\VMware\VMware Tools\help\images\seebttm.gif.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\files.js.cmsnwned
  • %System Root%\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png
  • %System Root%\Program Files\VMware\VMware Tools\VMControlPanel.cpl.cmsnwned
  • %System Root%\Program Files\Microsoft Games\SpiderSolitaire\en-US\SpiderSolitaire.exe.mui.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\it-IT\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hr-HR\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\sl-SI\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png
  • %System Root%\Program Files\Mozilla Firefox\Accessible.tlb.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\management\management.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg
  • %Application Data%\0TdUtO3ApJ17
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\US_export_policy.jar.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\pl-PL\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml
  • %System Root%\Program Files\Common Files\System\msadc\handsafe.reg
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif.cmsnwned
  • %System Root%\Program Files\Common Files\System\ado\en-US\msader15.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\tzmappings.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\softokn3.chk.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\1047x576black.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm
  • %System Root%\Program Files\DVD Maker\Shared\DissolveNoise.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.cmsnwned
  • %System Root%\Program Files\Common Files\VMware\Drivers\wddm_video\vm3d.inf.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureB.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\whiteband.png
  • %System Root%\Program Files\Internet Explorer\en-US\jsdbgui.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\Internet Explorer\en-US\ieinstal.exe.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ro-RO\tipresx.dll.mui
  • %System Root%\Program Files\Microsoft Games\Multiplayer\Spades\en-US\shvlzm.exe.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\Eurosti.TTF
  • %System Root%\Program Files\Mozilla Firefox\updated\uninstall\uninstall.log.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.cmsnwned
  • %System Root%\Program Files\Microsoft Games\Minesweeper\en-US\Minesweeper.exe.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png
  • %System Root%\Program Files\Java\jre1.8.0_144\bin\javacpl.cpl.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml
  • %Program Files%\Microsoft Office\Office12\GrooveAuditService.exe:0
  • %System Root%\Program Files\Microsoft Games\Hearts\HeartsMCE.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf
  • %System Root%\Program Files\Microsoft Games\Solitaire\en-US\Solitaire.exe.mui.cmsnwned
  • %System Root%\excel2k\XLS2KExx.xls.cmsnwned
  • %System Root%\Program Files\DVD Maker\en-US\OmdProject.dll.mui
  • %System Root%\Program Files\Java\jre1.8.0_144\Welcome.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png
  • %System Root%\Program Files\DVD Maker\Shared\Filters.xml
  • %System Root%\Program Files\VMware\VMware Tools\help\images\expanded.gif.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\tipresx.dll.mui
  • %System Root%\Program Files\Mozilla Firefox\precomplete.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\tabskb.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\heart_glass_Thumbnail.bmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg
  • %System Root%\Program Files\Mozilla Firefox\firefox.exe.sig.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\content-types.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\vistabg.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\javaws.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-7F9CD622-B66C-40D4-82D4-50FF23BD36EE.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png
  • %System Root%\Program Files\Mozilla Firefox\updated\install.log.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png
  • %System Root%\Program Files\Microsoft Games\Purble Place\en-US\PurblePlace.exe.mui.cmsnwned
  • %System Root%\Program Files\Common Files\System\Ole DB\sqloledb.rll
  • %System Root%\Program Files\Mozilla Firefox\browser\blocklist.xml.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm
  • %System Root%\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js.cmsnwned
  • %System Root%\Email and Password List.txt.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv
  • %System Root%\Program Files\VMware\VMware Tools\help\images\seelflow.gif.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_highlights_Thumbnail.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png
  • %System Root%\Program Files\Java\jre1.8.0_144\LICENSE.cmsnwned
  • %Windows%\Temp\I0u19E3.tmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg
  • %System Root%\Program Files\Common Files\VMware\Drivers\wddm_video\vm3d.cat.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720_480shadow.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png
  • %System Root%\Email and Password List.vbs.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG_PAL.wmv
  • %System Root%\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.lnk.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-7F59A4E0-2B6D-4430-9C25-B6F17C4DE510.html.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf
  • %System Root%\Program Files\DVD Maker\sonicsptransform.ax
  • %System Root%\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\ChkrRes.dll.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\System\msadc\en-US\msaddsr.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\pt-BR\tipresx.dll.mui
  • %System Root%\Program Files\Internet Explorer\en-US\iexplore.exe.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-overlay.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\features\webcompat@mozilla.org.xpi.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\release.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\audio\vmaudio.inf.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_glass_Thumbnail.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-bullet.png
  • %System Root%\Program Files\Mozilla Firefox\updated\nssdbm3.chk.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\sk-SK\tipresx.dll.mui
  • %System Root%\Program Files\VMware\VMware Tools\win_hlp.zip.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png
  • %System Root%\Program Files\Internet Explorer\ie9props.propdesc
  • %Windows%\Temp\cFC59.tmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\jsse.jar.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\warning_small.gif.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\vmxnet3\vmxnet3n61x86.sys.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\FlickLearningWizard.exe.mui
  • %System Root%\Program Files\Common Files\System\ado\adojavas.inc
  • %System Root%\Program Files\DVD Maker\Shared\Common.fxh
  • %System Root%\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.lnk.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\1047x576black.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png
  • %System Root%\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_matte2.wmv
  • %System Root%\Program Files\Internet Explorer\en-US\F12.dll.mui
  • %System Root%\Program Files\Mozilla Firefox\updated\precomplete.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\blacklist.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\VisualElements\VisualElements_70.png.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_content-background.png
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\memctl\vmmemctl.sys.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg
  • %System Root%\Program Files\VMware\VMware Tools\help\index.html.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\nssdbm3.chk.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-151025AE-6641-428B-9818-5E06916543F3.html.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\TipTsf.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\header-background.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\charsets.jar.cmsnwned
  • %System Root%\excel2k\XLS2KE05.xls.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml
  • %System Root%\Program Files\Common Files\System\ado\msado27.tlb
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\mouse\vmmouse.sys.cmsnwned
  • %System Root%\Program Files\Common Files\System\msadc\adcjavas.inc
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\203x8subpicture.png
  • %System Root%\Program Files\VMware\VMware Tools\poweroff-vm-default.bat.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\blacklisted.certs.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv
  • %System Root%\Program Files\VMware\VMware Tools\suspend-vm-default.bat.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\rt.jar.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\README.txt.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\DvdTransform.fx
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\meta-index.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\push_title.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_rtl.xml
  • %System Root%\Program Files\Common Files\System\msadc\en-US\msadcfr.dll.mui
  • %Application Data%\0TDUTO~1
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\nl-NL\tipresx.dll.mui
  • %System Root%\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\zh-TW\tipresx.dll.mui
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\logging.properties.cmsnwned
  • %System Root%\Program Files\Microsoft Office\Office12\Mso Example Setup File A.txt.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\javaws.policy.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\net.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png
  • %System Root%\Email and Password List.htm.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_buttongraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\uk-UA\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Month_Calendar.emf
  • %System Root%\Program Files\Mozilla Firefox\updated\freebl3.chk.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png
  • %System Root%\Program Files\ImDisk\lang.txt.cmsnwned
  • %System Root%\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui
  • %System Root%\$Recycle.Bin\S-1-5-21-2407829820-1079796033-203259571-500\$IC8HJH8.zip.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png
  • %System Root%\Program Files\DVD Maker\Shared\DissolveAnother.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\cacerts.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\circle_glass_Thumbnail.bmp
  • %System Root%\Program Files\Mozilla Firefox\updater.ini.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\javafx.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png
  • %System Root%\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialmainsubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\cldrdata.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\Java\jre1.8.0_144\bin\server\classes.jsa.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png
  • %System Root%\excel2k\XLS2KE01.xls.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\pvscsi\pvscsi.cat.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\js\index.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png
  • %System Root%\Program Files\Mozilla Firefox\updated\gmp-clearkey\0.1\manifest.json.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg
  • %System Root%\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\chkrzm.exe.mui.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Seyes.emf
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-2D52EA83-C33F-47FA-9C6E-9E6443EA0CB2.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\java.security.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\InkObj.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-FB7FA658-7622-4680-BD9F-7A6670C12794.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv
  • %System Root%\Program Files\VMware\VMware Tools\help\images\seeright.gif.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png
  • %Windows%\Temp\XY1464.tmp
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif.cmsnwned
  • %System Root%\Program Files\DVD Maker\fieldswitch.ax
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_matte.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\psfontj2d.properties.cmsnwned
  • %Windows%\Temp\tC94.tmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png
  • %System Root%\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png
  • %System Root%\Program Files\Mozilla Firefox\browser\features\webcompat@mozilla.org.xpi.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\decorative_rule.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png
  • %Windows%\Temp\0O3AD.tmp
  • %Windows%\Temp\81743.tmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat
  • %System Root%\Program Files\Microsoft Games\Multiplayer\Spades\en-US\ShvlRes.dll.mui.cmsnwned
  • %System Root%\powerpoint2k\PPT2KE00.pot.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.cmsnwned
  • %System Root%\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-A113A508-788B-4871-86A4-0D8C987FE4D9.html.cmsnwned
  • %System Root%\Program Files\Common Files\System\ado\msado26.tlb
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_performance_Thumbnail.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\calendars.properties.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\install.log.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\jce.jar.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\Internet Explorer\en-US\DiagnosticsTap.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-87CDBAF9-171C-4CA2-973E-A3EC03A38C71.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv
  • %System Root%\Program Files\Microsoft Games\Chess\en-US\Chess.exe.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\offset.ax
  • %System Root%\Program Files\VMware\VMware Tools\help\images\seertup.gif.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png
  • %System Root%\Program Files\DVD Maker\bod_r.TTF
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\play-background.png
  • %System Root%\Program Files\Mozilla Firefox\updated\gmp-clearkey\0.1\clearkey.dll.sig.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\resources.jar.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm
  • %System Root%\Program Files\Mozilla Firefox\update-settings.ini.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\browser\crashreporter-override.ini.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\updated\softokn3.chk.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_babypink_Thumbnail.bmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml
  • %System Root%\Email and Password List.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\context.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png
  • %System Root%\Program Files\Mozilla Firefox\omni.ja.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\omni.ja.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\scripts\expand.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\vmxnet3\vmxnet3ndis6.cat.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\circleround_videoinset.png
  • %System Root%\Program Files\Internet Explorer\en-US\jsprofilerui.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml
  • %System Root%\Program Files\Mozilla Firefox\platform.ini.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\ShapeCollector.exe.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\IpsMigrationPlugin.dll.mui
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml
  • %System Root%\AVScanner.ini.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\features\webcompat-reporter@mozilla.org.xpi.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhsec.htm.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\js\search\pairs\pair0.js.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\psfont.properties.ja.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\sunpkcs11.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\features\screenshots@mozilla.org.xpi.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png
  • %System Root%\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\Mozilla Firefox\browser\features\webcompat-reporter@mozilla.org.xpi.cmsnwned
  • %System Root%\excel2k\XLS2KE00.xlt.cmsnwned
  • %System Root%\Program Files\DVD Maker\rtstreamsink.ax
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml
  • %System Root%\Program Files\VMware\VMware Tools\vmrawdsk.sys.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\blocklist.xml.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png
  • %System Root%\Program Files\Mozilla Firefox\application.ini.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\VMware\VMware Tools\help\css\webworks.css.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png
  • %System Root%\Program Files\DVD Maker\rtstreamsource.ax
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\15x15dot.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Heart_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\photograph.png
  • %System Root%\Program Files\Mozilla Firefox\browser\features\screenshots@mozilla.org.xpi.cmsnwned
  • %System Root%\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-14D1E2BE-8CE5-411A-A02C-B00A6940FBAD.html.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-next-static.png
  • %System Root%\excel2k\XLS2KE02.xls.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\icudt44l.dat.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-20195825-7E66-4106-B3E6-74001DF94A09.html.cmsnwned
  • %System Root%\Program Files\Internet Explorer\en-US\F12Tools.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-35D8817F-5193-4315-AAF9-575CBDEE1B8F.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\content-background.png
  • %System Root%\Program Files\Mozilla Firefox\browser\features\formautofill@mozilla.org.xpi.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\towwhdir.js.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\tr-TR\tipresx.dll.mui
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\js\toc.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\sv-SE\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ko-KR\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\System\ado\msado21.tlb
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png
  • %System Root%\Program Files\Microsoft Games\Chess\ChessMCE.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\soniccolorconverter.ax
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg
  • %System Root%\Program Files\Common Files\System\en-US\wab32res.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Heart_VideoInset.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar.cmsnwned
  • %System Root%\Program Files\Microsoft Office\Office12\1033\Mso Example Intl Setup File A.txt.cmsnwned
  • %System Root%\Program Files\Microsoft Office\Office12\1033\Mso Example Intl Setup File B.txt.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\NavigationButtonSubpicture.png
  • %Application Data%\sBmMbYIc
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\local_policy.jar.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\nb-NO\tipresx.dll.mui
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\VisualElements\VisualElements_150.png.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\To_Do_List.emf
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BlackRectangle.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIcon.png
  • %System Root%\Program Files\VMware\VMware Tools\help\caution_small.png.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat
  • %System Root%\Program Files\Mozilla Firefox\dependentlibs.list.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv
  • %System Root%\Program Files\Mozilla Firefox\updated\defaults\pref\channel-prefs.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\es-ES\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png
  • %System Root%\Program Files\DVD Maker\audiodepthconverter.ax
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_plain_Thumbnail.bmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hu-HU\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\highlight.png
  • %System Root%\Program Files\Common Files\VMware\Drivers\vmci\vmci.sys.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig.cmsnwned
  • %Windows%\Temp\M119E4.tmp
  • %System Root%\Program Files\VMware\VMware Tools\help\images\blank.gif.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png
  • %System Root%\Program Files\Internet Explorer\en-US\iedvtool.dll.mui
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\wwhpagef.js.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\IPSEventLogMsg.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwrlatinlm.dat
  • %System Root%\Program Files\Common Files\System\Ole DB\oledbjvs.inc
  • %System Root%\Program Files\Common Files\VMware\Drivers\wddm_video\install.txt.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Internet Explorer\Timeline.cpu.xml
  • %Windows%\Temp\Yr1453.tmp
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\alinks.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui
  • %All Users Profile%\Microsoft\Windows\DRM\drmstore.hds
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\synonyms.xml.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv
  • %System Root%\Program Files\Mozilla Firefox\updated\Accessible.tlb.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\vmxnet3\vmxnet3n61x64.sys.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-F8FE08FF-BCE2-4796-8B85-41A31070073A.html.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ja-JP\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml
  • %System Root%\Program Files\Internet Explorer\SIGNUP\install.ins.cmsnwned
  • %System Root%\Program Files\Microsoft Games\Mahjong\en-US\Mahjong.exe.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png
  • %AppDataLocal%\Microsoft\Media Player\CurrentDatabase_372.wmdb
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\Mozilla Firefox\updated\uninstall\shortcuts_log.ini.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png.cmsnwned
  • %System Root%\Program Files\Microsoft Games\Solitaire\SolitaireMCE.lnk.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\Mozilla Firefox\updated\application.ini.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\java.policy.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\sound.properties.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png
  • %System Root%\Program Files\Common Files\Services\verisign.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref.wmv
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\js\search\search0.js.cmsnwned
  • %System Root%\Program Files\Microsoft Games\Chess\ChessMCE.lnk.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\crashreporter-override.ini.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\nashorn.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\audio\vmaudio.cat.cmsnwned
  • %Windows%\Temp\F9O254.tmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-back-static.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv
  • %System Root%\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets.cmsnwned
  • %Windows%\servicing\TrustedInstaller.exe
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui
  • %System Root%\Program Files\Microsoft Games\Hearts\en-US\Hearts.exe.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png
  • %System Root%\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\classlist.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\browser\omni.ja.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png
  • %Windows%\Temp\2Y253.tmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png
  • %System Root%\powerpoint2k\PPT2KE01.ppt.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-DE30092C-D613-4978-A68B-C0642B828909.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\COPYRIGHT.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.cmsnwned
  • %System Root%\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\rtscom.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Postage_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Scene_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\lv-LV\tipresx.dll.mui
  • %System Root%\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\updated\firefox.VisualElementsManifest.xml.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\15x15dot.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\zh-CN\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ru-RU\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml
  • %System Root%\Program Files\Internet Explorer\en-US\networkinspection.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Shorthand.emf
  • %System Root%\Program Files\Mozilla Firefox\freebl3.chk.cmsnwned
  • %System Root%\Program Files\Common Files\System\msadc\handler.reg
  • %System Root%\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\micaut.dll.mui

(Hinweis: %System Root% ist der Stammordner, normalerweise C:\. Dort befindet sich auch das Betriebssystem.. %Windows% ist der Windows Ordner, normalerweise C:\Windows oder C:\WINNT.. %Application Data% ist der Ordner 'Anwendungsdaten' für den aktuellen Benutzer, normalerweise C:\Windows\Profile\{Benutzername}\Anwendungsdaten unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Anwendungsdaten unter Windows NT, C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Anwendungsdaten unter Windows 2000(32-bit), XP und Server 2003(32-bit) und C:\Users\{Benutzername}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) und 10(64-bit).. %Program Files%ist der Standardordner 'Programme', normalerweise C:\Programme.)

Andere Details

Löscht sich nach der Ausführung selbst.

  Solução

Mecanismo de varredura mínima: 9.850

Step 1

Für Windows ME und XP Benutzer: Stellen Sie vor einer Suche sicher, dass die Systemwiederherstellung deaktiviert ist, damit der gesamte Computer durchsucht werden kann.

Step 2

Dateien erkennen und deaktivieren, die als Ransom.Win32.ICRYPT.SMGC.hp entdeckt wurden

[ Saber mais ]
  1. Für Windows 98 und ME Benutzer: Der Windows Task-Manager zeigt möglicherweise nicht alle aktiven Prozesse an. Verwenden Sie in diesem Fall einen Prozess-Viewer eines Drittanbieters, vorzugsweise Process Explorer, um die Malware-/Grayware-/Spyware-Datei zu beenden. Dieses Tool können Sie hier.
  2. herunterladen.
  3. Wenn die entdeckte Datei im Windows Task-Manager oder Process Explorer angezeigt wird, aber nicht gelöscht werden kann, starten Sie Ihren Computer im abgesicherten Modus neu. Klicken Sie auf diesen Link, um alle erforderlichen Schritte anzuzeigen.
  4. Wenn die entdeckte Datei nicht im Windows Task-Manager oder im Process Explorer angezeigt wird, fahren Sie mit den nächsten Schritten fort.

Step 3

Diesen Registrierungswert löschen

[ Saber mais ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\msiserver
    • RequiredPrivileges = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\msiserver
    • RequiredPrivileges = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\msiserver
    • ObjectName = "LocalSystem"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\msiserver
    • DependOnService = "rpcss"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Microsoft Office Groove Audit Service
    • RequiredPrivileges = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Microsoft Office Groove Audit Service
    • RequiredPrivileges = ""
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Microsoft Office Groove Audit Service
    • ObjectName = "NT AUTHORITY\LocalService"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Microsoft Office Groove Audit Service
    • DependOnService = "rpcss"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Microsoft Office Groove Audit Service
    • DependOnService = ""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Nla\Cache\Intranet
    • {89BCDCB3-5725-45A2-94AB-2D6B641209B0} = "\x00PV\xbcl%"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center
    • cval = "0"

Step 4

Diesen geänderten Registrierungswert wiederherstellen

[ Saber mais ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\msiserver
    • From: ObjectName = "LocalSystem"
      To: ObjectName = ""LocalSystem""
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\msiserver
    • From: DependOnService = "rpcss"
      To: DependOnService = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\msiserver
    • From: ImagePath = "%System%\msiexec.exe"
      To: ImagePath = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Microsoft Office Groove Audit Service
    • From: ObjectName = "LocalSystem"
      To: ObjectName = ""NT AUTHORITY\LocalService""
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Microsoft Office Groove Audit Service
    • From: ImagePath = "%Program Files%\Microsoft Office\Office12\GrooveAuditService.exe"
      To: ImagePath = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RFC1156Agent\CurrentVersion\Parameters
    • From: TrapPollTimeMilliSecs = "15000"
      To: TrapPollTimeMilliSecs = ""3a98""

Step 5

Diese Dateien suchen und löschen

[ Saber mais ]
Möglicherweise sind einige Komponentendateien verborgen. Aktivieren Sie unbedingt das Kontrollkästchen Versteckte Elemente durchsuchen unter "Weitere erweiterte Optionen", um alle verborgenen Dateien und Ordner in den Suchergebnissen zu berücksichtigen.
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png
  • %System Root%\excel2k\XLS2KE03.xls.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\Content.xml
  • %System Root%\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui
  • %System Root%\powerpoint2k\PPT2KE03.ppt.cmsnwned
  • %System Root%\Program Files\Microsoft Games\Mahjong\MahjongMCE.lnk.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv
  • %System Root%\Program Files\Common Files\System\ado\msadomd28.tlb
  • %System Root%\Program Files\Mozilla Firefox\updated\update-settings.ini.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\management-agent.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Microsoft Games\More Games\en-US\MoreGames.dll.mui.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\updated\dependentlibs.list.cmsnwned
  • %System Root%\powerpoint2k\PPT2KExx.PPT.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\poweron-vm-default.bat.cmsnwned
  • %System Root%\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml
  • %System Root%\Program Files\Microsoft Games\FreeCell\en-US\FreeCell.exe.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\directshowtap.ax
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png
  • %System Root%\Program Files\VMware\VMware Tools\VmUpgradeHelper.bat.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png
  • %System Root%\Program Files\Common Files\System\ado\msadox28.tlb
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\title.js.cmsnwned
  • %System Root%\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSLoc.dll.mui
  • %System Root%\Program Files\Mozilla Firefox\updated\omni.ja.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-back-static.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png
  • %System Root%\Program Files\VMware\VMware Tools\resume-vm-default.bat.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\audio\vmaudio.sys.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\pt-PT\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png
  • %System Root%\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml
  • %System Root%\Program Files\Common Files\System\Ole DB\oledbvbs.inc
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\1047x576black.png
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\pvscsi\pvscsi.inf.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\localedata.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\plugin.jar.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\images\seertlow.gif.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\jfxrt.jar.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\updated\xul.dll.sig.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png
  • %System Root%\Program Files\Mozilla Firefox\uninstall\uninstall.log.cmsnwned
  • %System Root%\powerpoint2k\PPT2KE04.ppt.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansDemiBold.ttf.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\crashreporter.ini.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png
  • %System Root%\powerpoint2k\PPT2KE05.ppt.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\mouse\vmmouse.inf.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\InkWatson.exe.mui
  • %System Root%\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png
  • %System Root%\excel2k\XLS2KE04.xls.cmsnwned
  • %System Root%\Program Files\DVD Maker\SecretST.TTF
  • %System Root%\Program Files\Microsoft Games\Mahjong\MahjongMCE.png
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-A024460D-28A4-4541-B6BB-CFA1A31D9CE9.html.cmsnwned
  • %System Root%\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets.cmsnwned
  • %System Root%\Program Files\Common Files\System\Ole DB\sqlxmlx.rll
  • %Windows%\Temp\UOC95.tmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml
  • %System Root%\Program Files\Internet Explorer\images\bing.ico
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png
  • %Windows%\Temp\M21742.tmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_RGB_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-over-DOT.png
  • %System Root%\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\bckgzm.exe.mui.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\js\search.js.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\mouse\vmmouse.cat.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png
  • %System Root%\Program Files\Internet Explorer\en-US\F12Resources.dll.mui
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv
  • %System Root%\Program Files\Microsoft Games\Hearts\HeartsMCE.lnk.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\updated\fonts\TwemojiMozilla.ttf.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-0BD592B1-A300-4C09-808A-BB447FAE2C2A.html.cmsnwned
  • %System Root%\Program Files\Common Files\System\msadc\adcvbs.inc
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv
  • %Windows%\Temp\HD3AE.tmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fr-FR\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\meta-index.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi
  • %Windows%\Temp\FpFC5A.tmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png
  • %System Root%\Program Files\Mozilla Firefox\updated\plugin-container.exe.sig.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\1047x576black.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\currency.data.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\Memories_buttonClear.png
  • %System Root%\Program Files\DVD Maker\Shared\Parity.fx
  • %System Root%\Program Files\Common Files\VMware\Drivers\wddm_video\vm3dmp.sys.cmsnwned
  • %System Root%\Program Files\Common Files\VMware\Drivers\vmci\vmci.cat.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\vm-support.vbs.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\features\formautofill@mozilla.org.xpi.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\xul.dll.sig.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\js\search\pairs\pair1.js
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fi-FI\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\topics.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat
  • %System Root%\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\bckgRes.dll.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\highlight.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\lt-LT\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\th-TH\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg
  • %System Root%\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\images\collapse.gif.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\he-IL\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\TipRes.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png
  • %System Root%\Program Files\Microsoft Games\FreeCell\FreeCellMCE.lnk.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\vmxnet3\vmxnet3ndis6.inf.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\pvscsi\pvscsi.sys.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png
  • %System Root%\powerpoint2k\PPT2KE02.ppt.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\mshwLatin.dll.mui
  • %System Root%\Program Files\DVD Maker\en-US\WMM2CLIP.dll.mui
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\css\GUID-0FB09365-74C8-4874-8DCF-9F3719AB8796.css.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\TipBand.dll.mui
  • %System Root%\Program Files\VMware\VMware Tools\open_source_licenses.txt.cmsnwned
  • %All Users Profile%\Microsoft\Windows\DRM\v3ks.sec
  • %System Root%\Program Files\Common Files\VMware\Drivers\vmci\vmci.inf.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png
  • %System Root%\Program Files\Common Files\System\ado\adovbs.inc
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-6994A5F9-B62B-4BF1-99D8-E325874A4C7A.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\et-EE\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\vintage.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\Internet Explorer\en-US\eula.rtf
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Mozilla Firefox\updated\updater.ini.cmsnwned
  • %Windows%\Temp\UFC58.tmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Dot.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml
  • %System Root%\Program Files\Mozilla Firefox\plugin-container.exe.sig.cmsnwned
  • %System Root%\Program Files\Common Files\System\ado\msado28.tlb
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\mip.exe.mui
  • %System Root%\set_hostname.vbs.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml
  • %System Root%\Program Files\Common Files\System\ado\msado25.tlb
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv
  • %System Root%\Program Files\Mozilla Firefox\updated\crashreporter.ini.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\updated\platform.ini.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\updated\firefox.exe.sig.cmsnwned
  • %System Root%\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-highlight.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif.cmsnwned
  • %System Root%\Program Files\DVD Maker\en-US\DVDMaker.exe.mui
  • %System Root%\Program Files\Common Files\System\ado\msado20.tlb
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\jfr.jar.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\flavormap.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\VMware\VMware Tools\help\images\seebttm.gif.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\files.js.cmsnwned
  • %System Root%\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png
  • %System Root%\Program Files\VMware\VMware Tools\VMControlPanel.cpl.cmsnwned
  • %System Root%\Program Files\Microsoft Games\SpiderSolitaire\en-US\SpiderSolitaire.exe.mui.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\it-IT\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hr-HR\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\sl-SI\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png
  • %System Root%\Program Files\Mozilla Firefox\Accessible.tlb.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\management\management.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg
  • %Application Data%\0TdUtO3ApJ17
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\US_export_policy.jar.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\pl-PL\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml
  • %System Root%\Program Files\Common Files\System\msadc\handsafe.reg
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif.cmsnwned
  • %System Root%\Program Files\Common Files\System\ado\en-US\msader15.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\tzmappings.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\softokn3.chk.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\1047x576black.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm
  • %System Root%\Program Files\DVD Maker\Shared\DissolveNoise.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.cmsnwned
  • %System Root%\Program Files\Common Files\VMware\Drivers\wddm_video\vm3d.inf.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureB.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\whiteband.png
  • %System Root%\Program Files\Internet Explorer\en-US\jsdbgui.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\Internet Explorer\en-US\ieinstal.exe.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ro-RO\tipresx.dll.mui
  • %System Root%\Program Files\Microsoft Games\Multiplayer\Spades\en-US\shvlzm.exe.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\Eurosti.TTF
  • %System Root%\Program Files\Mozilla Firefox\updated\uninstall\uninstall.log.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.cmsnwned
  • %System Root%\Program Files\Microsoft Games\Minesweeper\en-US\Minesweeper.exe.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png
  • %System Root%\Program Files\Java\jre1.8.0_144\bin\javacpl.cpl.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml
  • %Program Files%\Microsoft Office\Office12\GrooveAuditService.exe:0
  • %System Root%\Program Files\Microsoft Games\Hearts\HeartsMCE.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf
  • %System Root%\Program Files\Microsoft Games\Solitaire\en-US\Solitaire.exe.mui.cmsnwned
  • %System Root%\excel2k\XLS2KExx.xls.cmsnwned
  • %System Root%\Program Files\DVD Maker\en-US\OmdProject.dll.mui
  • %System Root%\Program Files\Java\jre1.8.0_144\Welcome.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png
  • %System Root%\Program Files\DVD Maker\Shared\Filters.xml
  • %System Root%\Program Files\VMware\VMware Tools\help\images\expanded.gif.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\tipresx.dll.mui
  • %System Root%\Program Files\Mozilla Firefox\precomplete.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\tabskb.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\heart_glass_Thumbnail.bmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg
  • %System Root%\Program Files\Mozilla Firefox\firefox.exe.sig.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\content-types.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\vistabg.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\javaws.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-7F9CD622-B66C-40D4-82D4-50FF23BD36EE.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png
  • %System Root%\Program Files\Mozilla Firefox\updated\install.log.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\Microsoft Games\Solitaire\SolitaireMCE.png
  • %System Root%\Program Files\Microsoft Games\Purble Place\en-US\PurblePlace.exe.mui.cmsnwned
  • %System Root%\Program Files\Common Files\System\Ole DB\sqloledb.rll
  • %System Root%\Program Files\Mozilla Firefox\browser\blocklist.xml.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm
  • %System Root%\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js.cmsnwned
  • %System Root%\Email and Password List.txt.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv
  • %System Root%\Program Files\VMware\VMware Tools\help\images\seelflow.gif.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_highlights_Thumbnail.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png
  • %System Root%\Program Files\Java\jre1.8.0_144\LICENSE.cmsnwned
  • %Windows%\Temp\I0u19E3.tmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg
  • %System Root%\Program Files\Common Files\VMware\Drivers\wddm_video\vm3d.cat.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720_480shadow.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png
  • %System Root%\Email and Password List.vbs.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG_PAL.wmv
  • %System Root%\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.lnk.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-7F59A4E0-2B6D-4430-9C25-B6F17C4DE510.html.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf
  • %System Root%\Program Files\DVD Maker\sonicsptransform.ax
  • %System Root%\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\ChkrRes.dll.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\System\msadc\en-US\msaddsr.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\pt-BR\tipresx.dll.mui
  • %System Root%\Program Files\Internet Explorer\en-US\iexplore.exe.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-overlay.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\features\webcompat@mozilla.org.xpi.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\release.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\audio\vmaudio.inf.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_glass_Thumbnail.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-bullet.png
  • %System Root%\Program Files\Mozilla Firefox\updated\nssdbm3.chk.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\sk-SK\tipresx.dll.mui
  • %System Root%\Program Files\VMware\VMware Tools\win_hlp.zip.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png
  • %System Root%\Program Files\Internet Explorer\ie9props.propdesc
  • %Windows%\Temp\cFC59.tmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\jsse.jar.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\warning_small.gif.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\vmxnet3\vmxnet3n61x86.sys.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\FlickLearningWizard.exe.mui
  • %System Root%\Program Files\Common Files\System\ado\adojavas.inc
  • %System Root%\Program Files\DVD Maker\Shared\Common.fxh
  • %System Root%\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.lnk.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\1047x576black.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png
  • %System Root%\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_matte2.wmv
  • %System Root%\Program Files\Internet Explorer\en-US\F12.dll.mui
  • %System Root%\Program Files\Mozilla Firefox\updated\precomplete.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\blacklist.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\VisualElements\VisualElements_70.png.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_content-background.png
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\memctl\vmmemctl.sys.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg
  • %System Root%\Program Files\VMware\VMware Tools\help\index.html.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\nssdbm3.chk.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-151025AE-6641-428B-9818-5E06916543F3.html.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\TipTsf.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\header-background.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\charsets.jar.cmsnwned
  • %System Root%\excel2k\XLS2KE05.xls.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml
  • %System Root%\Program Files\Common Files\System\ado\msado27.tlb
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\mouse\vmmouse.sys.cmsnwned
  • %System Root%\Program Files\Common Files\System\msadc\adcjavas.inc
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\203x8subpicture.png
  • %System Root%\Program Files\VMware\VMware Tools\poweroff-vm-default.bat.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\blacklisted.certs.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv
  • %System Root%\Program Files\VMware\VMware Tools\suspend-vm-default.bat.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\rt.jar.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\README.txt.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\DvdTransform.fx
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\meta-index.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\push_title.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_rtl.xml
  • %System Root%\Program Files\Common Files\System\msadc\en-US\msadcfr.dll.mui
  • %Application Data%\0TDUTO~1
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\nl-NL\tipresx.dll.mui
  • %System Root%\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\zh-TW\tipresx.dll.mui
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\logging.properties.cmsnwned
  • %System Root%\Program Files\Microsoft Office\Office12\Mso Example Setup File A.txt.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\javaws.policy.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\net.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png
  • %System Root%\Email and Password List.htm.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_buttongraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\uk-UA\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Month_Calendar.emf
  • %System Root%\Program Files\Mozilla Firefox\updated\freebl3.chk.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png
  • %System Root%\Program Files\ImDisk\lang.txt.cmsnwned
  • %System Root%\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui
  • %System Root%\$Recycle.Bin\S-1-5-21-2407829820-1079796033-203259571-500\$IC8HJH8.zip.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png
  • %System Root%\Program Files\DVD Maker\Shared\DissolveAnother.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\cacerts.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\circle_glass_Thumbnail.bmp
  • %System Root%\Program Files\Mozilla Firefox\updater.ini.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\javafx.properties.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png
  • %System Root%\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialmainsubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\cldrdata.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\Java\jre1.8.0_144\bin\server\classes.jsa.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png
  • %System Root%\excel2k\XLS2KE01.xls.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\pvscsi\pvscsi.cat.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\js\index.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png
  • %System Root%\Program Files\Mozilla Firefox\updated\gmp-clearkey\0.1\manifest.json.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg
  • %System Root%\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\chkrzm.exe.mui.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Seyes.emf
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-2D52EA83-C33F-47FA-9C6E-9E6443EA0CB2.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\java.security.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\InkObj.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-FB7FA658-7622-4680-BD9F-7A6670C12794.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv
  • %System Root%\Program Files\VMware\VMware Tools\help\images\seeright.gif.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png
  • %Windows%\Temp\XY1464.tmp
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif.cmsnwned
  • %System Root%\Program Files\DVD Maker\fieldswitch.ax
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_matte.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\psfontj2d.properties.cmsnwned
  • %Windows%\Temp\tC94.tmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png
  • %System Root%\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png
  • %System Root%\Program Files\Mozilla Firefox\browser\features\webcompat@mozilla.org.xpi.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\decorative_rule.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png
  • %Windows%\Temp\0O3AD.tmp
  • %Windows%\Temp\81743.tmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat
  • %System Root%\Program Files\Microsoft Games\Multiplayer\Spades\en-US\ShvlRes.dll.mui.cmsnwned
  • %System Root%\powerpoint2k\PPT2KE00.pot.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.cmsnwned
  • %System Root%\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-A113A508-788B-4871-86A4-0D8C987FE4D9.html.cmsnwned
  • %System Root%\Program Files\Common Files\System\ado\msado26.tlb
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_performance_Thumbnail.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\calendars.properties.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\install.log.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\jce.jar.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\Internet Explorer\en-US\DiagnosticsTap.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-87CDBAF9-171C-4CA2-973E-A3EC03A38C71.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv
  • %System Root%\Program Files\Microsoft Games\Chess\en-US\Chess.exe.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\offset.ax
  • %System Root%\Program Files\VMware\VMware Tools\help\images\seertup.gif.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png
  • %System Root%\Program Files\DVD Maker\bod_r.TTF
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\play-background.png
  • %System Root%\Program Files\Mozilla Firefox\updated\gmp-clearkey\0.1\clearkey.dll.sig.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\resources.jar.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm
  • %System Root%\Program Files\Mozilla Firefox\update-settings.ini.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\browser\crashreporter-override.ini.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\updated\softokn3.chk.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_babypink_Thumbnail.bmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml
  • %System Root%\Email and Password List.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\context.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png
  • %System Root%\Program Files\Mozilla Firefox\omni.ja.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\omni.ja.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\scripts\expand.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\vmxnet3\vmxnet3ndis6.cat.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\circleround_videoinset.png
  • %System Root%\Program Files\Internet Explorer\en-US\jsprofilerui.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml
  • %System Root%\Program Files\Mozilla Firefox\platform.ini.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\ShapeCollector.exe.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\IpsMigrationPlugin.dll.mui
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml
  • %System Root%\AVScanner.ini.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\features\webcompat-reporter@mozilla.org.xpi.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhsec.htm.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\js\search\pairs\pair0.js.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\psfont.properties.ja.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\sunpkcs11.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\features\screenshots@mozilla.org.xpi.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Microsoft Games\Purble Place\PurblePlaceMCE.png
  • %System Root%\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\Mozilla Firefox\browser\features\webcompat-reporter@mozilla.org.xpi.cmsnwned
  • %System Root%\excel2k\XLS2KE00.xlt.cmsnwned
  • %System Root%\Program Files\DVD Maker\rtstreamsink.ax
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml
  • %System Root%\Program Files\VMware\VMware Tools\vmrawdsk.sys.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\blocklist.xml.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png
  • %System Root%\Program Files\Mozilla Firefox\application.ini.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\VMware\VMware Tools\help\css\webworks.css.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png
  • %System Root%\Program Files\DVD Maker\rtstreamsource.ax
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\15x15dot.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Heart_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\photograph.png
  • %System Root%\Program Files\Mozilla Firefox\browser\features\screenshots@mozilla.org.xpi.cmsnwned
  • %System Root%\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-14D1E2BE-8CE5-411A-A02C-B00A6940FBAD.html.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-next-static.png
  • %System Root%\excel2k\XLS2KE02.xls.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\icudt44l.dat.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-20195825-7E66-4106-B3E6-74001DF94A09.html.cmsnwned
  • %System Root%\Program Files\Internet Explorer\en-US\F12Tools.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-35D8817F-5193-4315-AAF9-575CBDEE1B8F.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\content-background.png
  • %System Root%\Program Files\Mozilla Firefox\browser\features\formautofill@mozilla.org.xpi.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\towwhdir.js.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\tr-TR\tipresx.dll.mui
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\js\toc.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\sv-SE\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ko-KR\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\System\ado\msado21.tlb
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png
  • %System Root%\Program Files\Microsoft Games\Chess\ChessMCE.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\soniccolorconverter.ax
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg
  • %System Root%\Program Files\Common Files\System\en-US\wab32res.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Heart_VideoInset.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar.cmsnwned
  • %System Root%\Program Files\Microsoft Office\Office12\1033\Mso Example Intl Setup File A.txt.cmsnwned
  • %System Root%\Program Files\Microsoft Office\Office12\1033\Mso Example Intl Setup File B.txt.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\NavigationButtonSubpicture.png
  • %Application Data%\sBmMbYIc
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\local_policy.jar.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\nb-NO\tipresx.dll.mui
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\VisualElements\VisualElements_150.png.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\To_Do_List.emf
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BlackRectangle.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIcon.png
  • %System Root%\Program Files\VMware\VMware Tools\help\caution_small.png.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat
  • %System Root%\Program Files\Mozilla Firefox\dependentlibs.list.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv
  • %System Root%\Program Files\Mozilla Firefox\updated\defaults\pref\channel-prefs.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\es-ES\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png
  • %System Root%\Program Files\DVD Maker\audiodepthconverter.ax
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_plain_Thumbnail.bmp
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hu-HU\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\highlight.png
  • %System Root%\Program Files\Common Files\VMware\Drivers\vmci\vmci.sys.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig.cmsnwned
  • %Windows%\Temp\M119E4.tmp
  • %System Root%\Program Files\VMware\VMware Tools\help\images\blank.gif.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png
  • %System Root%\Program Files\Internet Explorer\en-US\iedvtool.dll.mui
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\wwhpagef.js.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\IPSEventLogMsg.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwrlatinlm.dat
  • %System Root%\Program Files\Common Files\System\Ole DB\oledbjvs.inc
  • %System Root%\Program Files\Common Files\VMware\Drivers\wddm_video\install.txt.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_SelectionSubpicture.png
  • %System Root%\Program Files\Internet Explorer\Timeline.cpu.xml
  • %Windows%\Temp\Yr1453.tmp
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\alinks.js.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui
  • %All Users Profile%\Microsoft\Windows\DRM\drmstore.hds
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\common\synonyms.xml.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv
  • %System Root%\Program Files\Mozilla Firefox\updated\Accessible.tlb.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\vmxnet3\vmxnet3n61x64.sys.cmsnwned
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-F8FE08FF-BCE2-4796-8B85-41A31070073A.html.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ja-JP\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml
  • %System Root%\Program Files\Internet Explorer\SIGNUP\install.ins.cmsnwned
  • %System Root%\Program Files\Microsoft Games\Mahjong\en-US\Mahjong.exe.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png
  • %AppDataLocal%\Microsoft\Media Player\CurrentDatabase_372.wmdb
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\Mozilla Firefox\updated\uninstall\shortcuts_log.ini.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png.cmsnwned
  • %System Root%\Program Files\Microsoft Games\Solitaire\SolitaireMCE.lnk.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\Mozilla Firefox\updated\application.ini.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\security\java.policy.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\sound.properties.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png
  • %System Root%\Program Files\Common Files\Services\verisign.bmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref.wmv
  • %System Root%\Program Files\VMware\VMware Tools\help\wwhdata\js\search\search0.js.cmsnwned
  • %System Root%\Program Files\Microsoft Games\Chess\ChessMCE.lnk.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\Mozilla Firefox\updated\browser\crashreporter-override.ini.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\ext\nashorn.jar.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp
  • %System Root%\Program Files\VMware\VMware Tools\Drivers\audio\vmaudio.cat.cmsnwned
  • %Windows%\Temp\F9O254.tmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-back-static.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv
  • %System Root%\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets.cmsnwned
  • %Windows%\servicing\TrustedInstaller.exe
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui
  • %System Root%\Program Files\Microsoft Games\Hearts\en-US\Hearts.exe.mui.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png
  • %System Root%\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\classlist.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\browser\omni.ja.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png
  • %Windows%\Temp\2Y253.tmp
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png
  • %System Root%\powerpoint2k\PPT2KE01.ppt.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png
  • %System Root%\Program Files\VMware\VMware Tools\help\GUID-DE30092C-D613-4978-A68B-C0642B828909.html.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png
  • %System Root%\Program Files\Java\jre1.8.0_144\COPYRIGHT.cmsnwned
  • %System Root%\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.cmsnwned
  • %System Root%\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_ButtonGraphic.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\rtscom.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Postage_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Scene_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground_PAL.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_SelectionSubpicture.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\lv-LV\tipresx.dll.mui
  • %System Root%\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf.cmsnwned
  • %System Root%\Program Files\Mozilla Firefox\updated\firefox.VisualElementsManifest.xml.cmsnwned
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\15x15dot.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\zh-CN\tipresx.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ru-RU\tipresx.dll.mui
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png
  • %System Root%\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv
  • %System Root%\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml
  • %System Root%\Program Files\Internet Explorer\en-US\networkinspection.dll.mui
  • %System Root%\Program Files\Common Files\Microsoft Shared\Stationery\Shorthand.emf
  • %System Root%\Program Files\Mozilla Firefox\freebl3.chk.cmsnwned
  • %System Root%\Program Files\Common Files\System\msadc\handler.reg
  • %System Root%\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json.cmsnwned
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml
  • %System Root%\Program Files\Common Files\Microsoft Shared\ink\en-US\micaut.dll.mui

Step 6

Diesen Ordner suchen und löschen

[ Saber mais ]
Aktivieren Sie unbedingt das Kontrollkästchen Versteckte Elemente durchsuchen unter Weitere erweiterte Optionen, um alle verborgenen Ordner in den Suchergebnissen zu berücksichtigen.
  • %Windows%\ServiceProfiles\NetworkService\AppData\Local\Microsoft

Step 7

Durchsuchen Sie Ihren Computer mit Ihrem Trend Micro Produkt, und löschen Sie Dateien, die als Ransom.Win32.ICRYPT.SMGC.hp entdeckt werden. Falls die entdeckten Dateien bereits von Ihrem Trend Micro Produkt gesäubert, gelöscht oder in Quarantäne verschoben wurden, sind keine weiteren Schritte erforderlich. Dateien in Quarantäne können einfach gelöscht werden. Auf dieser Knowledge-Base-Seite finden Sie weitere Informationen.

Step 8

Restore encrypted files from backup.


Participe da nossa pesquisa!