Підтримка
Цілодобова підтримка | Правила звернення

Зателефонуйте

Глобальна підтримка:
+7 (495) 789-45-86

Поширені запитання |  Форум |  Бот самопідтримки Telegram

Ваші запити

  • Всі: -
  • Незакриті: -
  • Останій: -

Зателефонуйте

Глобальна підтримка:
+7 (495) 789-45-86

Зв'яжіться з нами Незакриті запити: 

Профіль

Профіль

Trojan.Encoder.35964

Добавлен в вирусную базу Dr.Web: 2022-09-28

Описание добавлено:

Technical Information

To ensure autorun and distribution
Modifies the following registry keys
  • [<HKLM>\Software\Classes\BlackBit\shell\open\command] '' = '%ALLUSERSPROFILE%\xr23xarm.exe "%l" '
Creates or modifies the following files
  • %APPDATA%\microsoft\windows\start menu\programs\startup\winlogon.exe
  • %APPDATA%\microsoft\windows\start menu\programs\startup\wvtymcow.bat
  • <SYSTEM32>\tasks\blackbit
Sets the following service settings
  • [<HKLM>\System\CurrentControlSet\Services\IKEEXT] 'Start' = '00000002'
Creates the following files on removable media
  • <Drive name for removable media>:\cpriv.blackbit
  • <Drive name for removable media>:\restore-my-files.txt
Malicious functions
To complicate detection of its presence in the operating system,
blocks execution of the following system utilities:
  • Windows Defender
deletes volume shadow copies.
Executes the following
  • '%WINDIR%\syswow64\netsh.exe' firewall set opmode mode=disable
Reads files which store third party applications passwords
  • %HOMEPATH%\desktop\000814251_video_01.avi
  • %HOMEPATH%\desktop\split.avi
  • %HOMEPATH%\desktop\holycrosschurchinstructions.docx
  • %HOMEPATH%\desktop\hadac_newsletter_july_2010_final.docx
  • %HOMEPATH%\desktop\glidescope_review_rev_010.docx
  • %HOMEPATH%\desktop\file_p_00000000_1371597592.docx
  • %HOMEPATH%\desktop\dialmap.bmp
  • %HOMEPATH%\desktop\delete.avi
  • %HOMEPATH%\desktop\dashborder_96.bmp
  • %HOMEPATH%\desktop\contosoroot_1.cer
  • %HOMEPATH%\desktop\contosoroot.cer
  • %HOMEPATH%\desktop\applicantform_en.doc
  • %HOMEPATH%\desktop\adhd_and_obesity.docx
  • %HOMEPATH%\desktop\about.htm
  • %HOMEPATH%\desktop\64bit_notes.htm
  • %HOMEPATH%\desktop\508softwareandos.doc
  • %HOMEPATH%\desktop\testee.cer
  • %HOMEPATH%\desktop\thlps_keeper_mayer_1965.docx
Modifies file system
Creates the following files
  • %APPDATA%\winlogon.exe
  • %CommonProgramFiles%\microsoft shared\grphflt\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\filters\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\euro\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\equation\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\equation\1033\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\dw\restore-my-files.txt
  • %CommonProgramFiles%\designer\restore-my-files.txt
  • %ProgramFiles%\cmgrdian\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\help\restore-my-files.txt
  • %ProgramFiles%\clisvc\restore-my-files.txt
  • %ProgramFiles%\cleaner3\restore-my-files.txt
  • %ProgramFiles%\cleaner\restore-my-files.txt
  • %ProgramFiles%\claw95cf\restore-my-files.txt
  • %ProgramFiles%\claw95\restore-my-files.txt
  • %ProgramFiles%\clamwin\restore-my-files.txt
  • %ProgramFiles%\clamtray\restore-my-files.txt
  • %ProgramFiles%\clamscan\restore-my-files.txt
  • %ProgramFiles%\cmain\restore-my-files.txt
  • %ProgramFiles%\ccsetmgr\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\ar-sa\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\web\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\symbols\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\oskpred\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\osknumpad\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\oskmenu\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\numbers\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\main\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\keypad\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\fsdefinitions\auxpad\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\fr-fr\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\fi-fi\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\et-ee\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\es-es\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\en-us\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\el-gr\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\de-de\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\da-dk\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\cs-cz\restore-my-files.txt
  • %ProgramFiles%\chrome\restore-my-files.txt
  • %ProgramFiles%\clrcche\restore-my-files.txt
  • %ProgramFiles%\cemrep\restore-my-files.txt
  • %ProgramFiles%\ccproxy\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\hr-hr\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\he-il\restore-my-files.txt
  • %ProgramFiles%\blackice\restore-my-files.txt
  • %ProgramFiles%\blackd\restore-my-files.txt
  • %ProgramFiles%\bdwizreg\restore-my-files.txt
  • %ProgramFiles%\bdswitch\restore-my-files.txt
  • %ProgramFiles%\bdsurvey\restore-my-files.txt
  • %ProgramFiles%\bdsubmitwiz\restore-my-files.txt
  • %ProgramFiles%\bdsubmit\restore-my-files.txt
  • %ProgramFiles%\bdss\restore-my-files.txt
  • %ProgramFiles%\bdoesrv\restore-my-files.txt
  • %ProgramFiles%\bdnews\restore-my-files.txt
  • %ProgramFiles%\bdmcon\restore-my-files.txt
  • %ProgramFiles%\bdagent\restore-my-files.txt
  • %ProgramFiles%\backweb-4476822\restore-my-files.txt
  • %ProgramFiles%\b2\restore-my-files.txt
  • %ProgramFiles%\avsynmgr\restore-my-files.txt
  • %ProgramFiles%\avscan\restore-my-files.txt
  • %ProgramFiles%\avpm\restore-my-files.txt
  • %ProgramFiles%\avpcc\restore-my-files.txt
  • %ProgramFiles%\blindman\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\bg-bg\restore-my-files.txt
  • %ProgramFiles%\btinint\restore-my-files.txt
  • %ProgramFiles%\cabalmain\restore-my-files.txt
  • %ProgramFiles%\cafix\restore-my-files.txt
  • %ProgramFiles%\ccevtmgr\restore-my-files.txt
  • %ProgramFiles%\ccapp\restore-my-files.txt
  • %ProgramFiles%\cavvl\restore-my-files.txt
  • %ProgramFiles%\cavuserupd\restore-my-files.txt
  • %ProgramFiles%\cavumas\restore-my-files.txt
  • %ProgramFiles%\cavsubmit\restore-my-files.txt
  • %ProgramFiles%\cavsub\restore-my-files.txt
  • %ProgramFiles%\cavsn\restore-my-files.txt
  • %ProgramFiles%\cavse\restore-my-files.txt
  • %ProgramFiles%\cavscons\restore-my-files.txt
  • %ProgramFiles%\cavq\restore-my-files.txt
  • %ProgramFiles%\cavoar\restore-my-files.txt
  • %ProgramFiles%\cavmud\restore-my-files.txt
  • %ProgramFiles%\cavmr\restore-my-files.txt
  • %ProgramFiles%\cavemsrv\restore-my-files.txt
  • %ProgramFiles%\cavaud\restore-my-files.txt
  • %ProgramFiles%\cavasm\restore-my-files.txt
  • %ProgramFiles%\cavapp\restore-my-files.txt
  • %ProgramFiles%\ccleaner\restore-my-files.txt
  • %ProgramFiles%\a2upd\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\hu-hu\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\compass\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\cascade\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\capsules\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\canyon\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\breeze\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\boldstri\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\blueprnt\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\bluecalm\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\blends\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\axis\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\arctic\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\aftrnoon\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\textconv\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\stationery\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\source engine\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\lists\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\lists\1033\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\smart tag\1033\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\concrete\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\proof\restore-my-files.txt
  • %ProgramFiles%\avnotify\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\officesoftwareprotectionplatform\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\rmnsque\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\ripple\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\ricepapr\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\refined\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\radial\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\quad\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\profile\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\pixel\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\papyrus\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\network\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\level\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\layers\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\journal\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\iris\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\indust\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\ice\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\expeditn\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\evrgreen\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\edge\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\echo\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\deepblue\restore-my-files.txt
  • %ProgramFiles%\btini\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\publisher.en-us\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\msinfo\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\uk-ua\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\tr-tr\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\th-th\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\sv-se\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\sr-latn-cs\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\sl-si\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\sk-sk\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\ru-ru\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\ro-ro\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\pt-pt\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\pt-br\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\pl-pl\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\nl-nl\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\nb-no\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\lv-lv\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\lt-lt\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\ko-kr\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\ja-jp\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\zh-tw\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\word.en-us\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\it-it\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\ink\zh-cn\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proplus\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proofing.en-us\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.fr\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.es\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\proof.en\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\powerpoint.en-us\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\outlook.en-us\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\onenote.en-us\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office32.ww\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office32.en-us\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\office.en-us\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\infopath.en-us\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\groove.en-us\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\excel.en-us\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\office setup controller\access.en-us\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\cultures\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\office14\1033\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\msinfo\en-us\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\msclientdatamgr\restore-my-files.txt
  • %ProgramFiles%\avkwctl\restore-my-files.txt
  • %ProgramFiles%\avkservice\restore-my-files.txt
  • %ProgramFiles%\avkserv\restore-my-files.txt
  • %HOMEPATH%\favorites\msn websites\restore-my-files.txt
  • C:\far2\restore-my-files.txt
  • C:\far2\addons\xlat\russian\restore-my-files.txt
  • C:\far2\addons\xlat\restore-my-files.txt
  • C:\far2\addons\shell\restore-my-files.txt
  • C:\far2\addons\setup\restore-my-files.txt
  • C:\far2\addons\macros\restore-my-files.txt
  • C:\far2\addons\restore-my-files.txt
  • C:\far2\addons\colors\restore-my-files.txt
  • C:\far2\addons\colors\default_highlighting\restore-my-files.txt
  • C:\far2\addons\colors\custom_highlighting\restore-my-files.txt
  • %HOMEPATH%\restore-my-files.txt
  • %HOMEPATH%\videos\restore-my-files.txt
  • %HOMEPATH%\searches\restore-my-files.txt
  • %HOMEPATH%\saved games\restore-my-files.txt
  • %HOMEPATH%\pictures\restore-my-files.txt
  • %HOMEPATH%\music\restore-my-files.txt
  • %HOMEPATH%\links\restore-my-files.txt
  • %HOMEPATH%\favorites\windows live\restore-my-files.txt
  • C:\restore-my-files.txt
  • C:\far2\documentation\rus\restore-my-files.txt
  • C:\far2\encyclopedia\restore-my-files.txt
  • C:\far2\encyclopedia\tap\restore-my-files.txt
  • C:\far2\fexcept\restore-my-files.txt
  • C:\far2\pluginsdk\headers.c\restore-my-files.txt
  • C:\far2\plugins\tmppanel\restore-my-files.txt
  • C:\far2\plugins\proclist\restore-my-files.txt
  • C:\far2\plugins\network\restore-my-files.txt
  • C:\far2\plugins\macroview\restore-my-files.txt
  • C:\far2\plugins\hlfviewer\restore-my-files.txt
  • C:\far2\plugins\ftp\lib\restore-my-files.txt
  • C:\far2\plugins\ftp\restore-my-files.txt
  • C:\far2\plugins\filecase\restore-my-files.txt
  • C:\far2\plugins\farcmds\restore-my-files.txt
  • C:\far2\plugins\emenu\restore-my-files.txt
  • C:\far2\plugins\editcase\restore-my-files.txt
  • C:\far2\plugins\drawline\restore-my-files.txt
  • C:\far2\plugins\compare\restore-my-files.txt
  • C:\far2\plugins\brackets\restore-my-files.txt
  • C:\far2\plugins\autowrap\restore-my-files.txt
  • C:\far2\plugins\arclite\restore-my-files.txt
  • C:\far2\plugins\align\restore-my-files.txt
  • C:\far2\pluginsdk\headers.pas\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\satin\restore-my-files.txt
  • C:\msocache\all users\{90140000-0011-0000-1000-0000000ff1ce}-c\restore-my-files.txt
  • %HOMEPATH%\favorites\links\restore-my-files.txt
  • %ALLUSERSPROFILE%\xr23xarm.exe
  • %HOMEPATH%\pictures\cpriv.blackbit
  • %HOMEPATH%\documents\cpriv.blackbit
  • %HOMEPATH%\desktop\cpriv.blackbit
  • %APPDATA%\microsoft\windows\recent\cpriv.blackbit
  • %HOMEPATH%\favorites\cpriv.blackbit
  • D:\cpriv.blackbit
  • C:\cpriv.blackbit
  • %ALLUSERSPROFILE%\info.blackbit
  • %TEMP%\resaee4.tmp
  • %HOMEPATH%\music\cpriv.blackbit
  • %ALLUSERSPROFILE%\csc60502f2e58134d22b3ae83cbee8b72.tmp
  • %TEMP%\ab5txlhv.out
  • %TEMP%\ab5txlhv.cmdline
  • %TEMP%\ab5txlhv.0.cs
  • %TEMP%\xo0dkomv.ico
  • %WINDIR%\winlogon.exe
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\startup\winlogon.exe
  • %ALLUSERSPROFILE%\winlogon.exe
  • %HOMEPATH%\favorites\links for united states\restore-my-files.txt
  • %HOMEPATH%\favorites\microsoft websites\restore-my-files.txt
  • %ALLUSERSPROFILE%\cpriv.blackbit
  • C:\users\default\restore-my-files.txt
  • %HOMEPATH%\videos\cpriv.blackbit
  • %HOMEPATH%\favorites\restore-my-files.txt
  • %HOMEPATH%\downloads\restore-my-files.txt
  • %HOMEPATH%\documents\restore-my-files.txt
  • %HOMEPATH%\desktop\restore-my-files.txt
  • %HOMEPATH%\contacts\restore-my-files.txt
  • C:\users\public\restore-my-files.txt
  • C:\users\public\videos\sample videos\restore-my-files.txt
  • C:\users\public\videos\restore-my-files.txt
  • C:\users\public\recorded tv\sample media\restore-my-files.txt
  • C:\users\public\recorded tv\restore-my-files.txt
  • C:\users\public\pictures\sample pictures\restore-my-files.txt
  • C:\users\public\pictures\restore-my-files.txt
  • C:\users\public\music\sample music\restore-my-files.txt
  • C:\users\public\music\restore-my-files.txt
  • C:\users\public\libraries\restore-my-files.txt
  • C:\users\public\downloads\restore-my-files.txt
  • C:\users\public\documents\restore-my-files.txt
  • C:\users\public\desktop\restore-my-files.txt
  • D:\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\eclipse\restore-my-files.txt
  • C:\msocache\all users\{90140000-0016-0409-1000-0000000ff1ce}-c\restore-my-files.txt
  • C:\msocache\all users\{90140000-001a-0409-1000-0000000ff1ce}-c\restore-my-files.txt
  • %ProgramFiles%\autotrace\restore-my-files.txt
  • %ProgramFiles%\autostartexplorer\restore-my-files.txt
  • %ProgramFiles%\autodown\restore-my-files.txt
  • %ProgramFiles%\aswupdsv\restore-my-files.txt
  • %ProgramFiles%\aswregsvr\restore-my-files.txt
  • %ProgramFiles%\ash_updatemediator\restore-my-files.txt
  • %ProgramFiles%\ashwebsv\restore-my-files.txt
  • %ProgramFiles%\ashupd\restore-my-files.txt
  • %ProgramFiles%\ashskpck\restore-my-files.txt
  • %ProgramFiles%\ashskpcc\restore-my-files.txt
  • %ProgramFiles%\ashsimpl\restore-my-files.txt
  • %ProgramFiles%\ashsimp2\restore-my-files.txt
  • %ProgramFiles%\ashserv\restore-my-files.txt
  • %ProgramFiles%\ashquick\restore-my-files.txt
  • %ProgramFiles%\ashpopwz\restore-my-files.txt
  • %ProgramFiles%\ashmaisv\restore-my-files.txt
  • %ProgramFiles%\ashlogv\restore-my-files.txt
  • %ProgramFiles%\ashenhcd\restore-my-files.txt
  • %ProgramFiles%\ashdug\restore-my-files.txt
  • C:\msocache\all users\{90140000-0018-0409-1000-0000000ff1ce}-c\restore-my-files.txt
  • %ProgramFiles%\ashdisp\restore-my-files.txt
  • %ProgramFiles%\ashchest\restore-my-files.txt
  • %ProgramFiles%\avcmd\restore-my-files.txt
  • %ProgramFiles%\avadmin\restore-my-files.txt
  • %ProgramFiles%\avinitnt\restore-my-files.txt
  • %ProgramFiles%\avgwizfw\restore-my-files.txt
  • %ProgramFiles%\avgw\restore-my-files.txt
  • %ProgramFiles%\avgvv\restore-my-files.txt
  • %ProgramFiles%\avgupsvc\restore-my-files.txt
  • %ProgramFiles%\avgupden\restore-my-files.txt
  • %ProgramFiles%\avgscan\restore-my-files.txt
  • %ProgramFiles%\avgrssvc\restore-my-files.txt
  • %ProgramFiles%\avgnpsvc\restore-my-files.txt
  • %ProgramFiles%\avgnpdln\restore-my-files.txt
  • %ProgramFiles%\avginet\restore-my-files.txt
  • %ProgramFiles%\avgfwsrv\restore-my-files.txt
  • %ProgramFiles%\avgemc\restore-my-files.txt
  • %ProgramFiles%\avgdiag\restore-my-files.txt
  • %ProgramFiles%\avgcc\restore-my-files.txt
  • %ProgramFiles%\avgamsvr\restore-my-files.txt
  • %ProgramFiles%\avconsol\restore-my-files.txt
  • %ProgramFiles%\avconfig\restore-my-files.txt
  • %ProgramFiles%\avciman\restore-my-files.txt
  • C:\msocache\all users\{90140000-0019-0409-1000-0000000ff1ce}-c\restore-my-files.txt
  • %ProgramFiles%\avcenter\restore-my-files.txt
  • C:\far2\documentation\eng\restore-my-files.txt
  • %ProgramFiles%\a2service\restore-my-files.txt
  • %ProgramFiles%\a2scan\restore-my-files.txt
  • %ProgramFiles%\a2hijackfree\restore-my-files.txt
  • %ProgramFiles%\a2guard\restore-my-files.txt
  • %ProgramFiles%\a2cmd\restore-my-files.txt
  • %ProgramFiles%\360tray\restore-my-files.txt
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\restore-my-files.txt
  • C:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\access.en-us\restore-my-files.txt
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\restore-my-files.txt
  • C:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\1033\restore-my-files.txt
  • C:\msocache\all users\{90140000-00ba-0409-1000-0000000ff1ce}-c\restore-my-files.txt
  • C:\msocache\all users\{90140000-00a1-0409-1000-0000000ff1ce}-c\restore-my-files.txt
  • C:\msocache\all users\{90140000-0044-0409-1000-0000000ff1ce}-c\restore-my-files.txt
  • C:\msocache\all users\{90140000-0043-0409-1000-0000000ff1ce}-c\restore-my-files.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\restore-my-files.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.fr\restore-my-files.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.es\restore-my-files.txt
  • C:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.en\restore-my-files.txt
  • C:\msocache\all users\{90140000-001b-0409-1000-0000000ff1ce}-c\restore-my-files.txt
  • %ProgramFiles%\ash\restore-my-files.txt
  • %ProgramFiles%\ashavsrv\restore-my-files.txt
  • %ProgramFiles%\ashavast\restore-my-files.txt
  • %ProgramFiles%\aavshield\restore-my-files.txt
  • %ProgramFiles%\a2start\restore-my-files.txt
  • %ProgramFiles%\armorsurf\restore-my-files.txt
  • %ProgramFiles%\armor2net\restore-my-files.txt
  • %ProgramFiles%\aoltbserver\restore-my-files.txt
  • %ProgramFiles%\antivirus\restore-my-files.txt
  • %ProgramFiles%\anti-trojan\restore-my-files.txt
  • %ProgramFiles%\amsn\restore-my-files.txt
  • %ProgramFiles%\amon\restore-my-files.txt
  • %ProgramFiles%\alsvc\restore-my-files.txt
  • %ProgramFiles%\almon\restore-my-files.txt
  • %ProgramFiles%\airdefense\restore-my-files.txt
  • %ProgramFiles%\aimpro\restore-my-files.txt
  • %ProgramFiles%\aim6\restore-my-files.txt
  • %ProgramFiles%\ahnsd\restore-my-files.txt
  • %ProgramFiles%\ageofconan\restore-my-files.txt
  • %ProgramFiles%\agb5\restore-my-files.txt
  • %ProgramFiles%\admunch\restore-my-files.txt
  • %ProgramFiles%\ackwin32\restore-my-files.txt
  • %ProgramFiles%\about\restore-my-files.txt
  • %ProgramFiles%\a2wizard\restore-my-files.txt
  • %CommonProgramFiles%\microsoft shared\themes14\sky\restore-my-files.txt
Sets the 'hidden' attribute to the following files
  • %APPDATA%\winlogon.exe
  • %ALLUSERSPROFILE%\winlogon.exe
  • %WINDIR%\winlogon.exe
  • %ALLUSERSPROFILE%\xr23xarm.exe
Deletes the following files
  • %TEMP%\resaee4.tmp
  • %ALLUSERSPROFILE%\csc60502f2e58134d22b3ae83cbee8b72.tmp
  • %TEMP%\ab5txlhv.out
  • %TEMP%\ab5txlhv.0.cs
  • %TEMP%\ab5txlhv.cmdline
Moves the following files
  • from %ProgramFiles%\desktop.ini to %ProgramFiles%\[howrecover@tutamail.com][b5eabff1]desktop.ini.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00078_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00078_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00076_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00076_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\boatinst.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]boatinst.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\boat.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]boat.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00985_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00985_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00932_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00932_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00923_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00923_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00921_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00921_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00648_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00648_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs01636_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs01636_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00526_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00526_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00524_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00524_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00392_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00392_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00390_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00390_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00296_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00296_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00274_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00274_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00273_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00273_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00270_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00270_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00269_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00269_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00267_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00267_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00525_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00525_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00265_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00265_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00262_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00262_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00136_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00136_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00100_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00100_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs01635_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs01635_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs01634_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs01634_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs01603_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs01603_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs01080_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs01080_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00453_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00453_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00445_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00445_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00444_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00444_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00443_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00443_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00135_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00135_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00442_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00442_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00092_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00092_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00439_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00439_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00438_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00438_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00224_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00224_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00200_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00200_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00186_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00186_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00184_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00184_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00174_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00174_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00145_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00145_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00441_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00441_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd00116_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd00116_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs00440_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs00440_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00105_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00105_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd10972_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd10972_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd10890_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd10890_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd09664_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd09664_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd09662_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd09662_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd09194_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd09194_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd09031_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd09031_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd08868_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd08868_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd08808_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd08808_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd08773_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd08773_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00252_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00252_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd08758_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd08758_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd07804_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd07804_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd07761_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd07761_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd06200_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd06200_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd06102_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd06102_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd05119_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd05119_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd00173_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd00173_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd00160_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd00160_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd00155_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd00155_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd00146_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd00146_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd07831_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd07831_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00261_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00261_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00254_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00254_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd19827_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd19827_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd19582_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd19582_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00248_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00248_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00247_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00247_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00242_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00242_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00234_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00234_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00195_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00195_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00194_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00194_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00152_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00152_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00148_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00148_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd19695_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd19695_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00130_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00130_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd19563_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd19563_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00098_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00098_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00045_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00045_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00012_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00012_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00008_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00008_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd20013_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd20013_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd19988_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd19988_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd19986_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd19986_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd19828_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd19828_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bl00122_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bl00122_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bd00141_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bd00141_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs01637_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs01637_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\cupinst.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]cupinst.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01793_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01793_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01772_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01772_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01761_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01761_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01631_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01631_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01630_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01630_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01629_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01629_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01628_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01628_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01586_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01586_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01585_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01585_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01171_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01171_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01434_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01434_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01186_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01186_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01183_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01183_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01182_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01182_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01181_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01181_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01180_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01180_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01179_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01179_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01178_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01178_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01176_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01176_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01173_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01173_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01366_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01366_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01172_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01172_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\east_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]east_01.mid.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\en00902_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]en00902_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\fd00297_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]fd00297_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\fd00296_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]fd00296_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\fd00096_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]fd00096_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\fd00090_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]fd00090_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\fd00086_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]fd00086_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\fd00077_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]fd00077_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\fd00076_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]fd00076_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\fd00074_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]fd00074_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\fall_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]fall_01.mid.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ed00019_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ed00019_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ed00010_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ed00010_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\en00397_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]en00397_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\en00320_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]en00320_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\en00319_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]en00319_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\en00242_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]en00242_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\en00222_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]en00222_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\en00202_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]en00202_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\en00006_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]en00006_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ed00184_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ed00184_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ed00172_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ed00172_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\explr_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]explr_01.mid.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs01639_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs01639_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\bs01638_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]bs01638_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01168_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01168_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00117_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00117_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00405_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00405_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00372_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00372_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00297_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00297_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00261_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00261_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00256_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00256_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00255_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00255_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00234_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00234_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00121_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00121_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00407_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00407_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00413_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00413_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01169_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01169_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\craninst.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]craninst.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\crane.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]crane.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\cmnty_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]cmnty_01.mid.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\clip.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]clip.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\classic2.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]classic2.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\classic1.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]classic1.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\cg1606.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]cg1606.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\carbn_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]carbn_01.mid.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\cup.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]cup.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01170_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01170_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00414_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00414_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01143_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01143_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01145_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01145_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01166_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01166_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01163_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01163_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01162_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01162_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01160_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01160_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01157_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01157_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01152_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01152_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01151_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01151_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01146_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01146_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01167_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01167_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00419_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00419_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00437_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00437_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01139_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01139_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01138_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01138_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01039_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01039_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01015_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01015_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00705_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00705_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00687_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00687_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00449_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00449_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd00448_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd00448_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\dd01140_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]dd01140_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\baby_01.mid to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]baby_01.mid.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04385_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04385_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04384_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04384_.wmf.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\javafx.properties to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]javafx.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\win32_movenodrop32x32.gif to %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[howrecover@tutamail.com][b5eabff1]win32_movenodrop32x32.gif.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\win32_movedrop32x32.gif to %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[howrecover@tutamail.com][b5eabff1]win32_movedrop32x32.gif.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\win32_linknodrop32x32.gif to %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[howrecover@tutamail.com][b5eabff1]win32_linknodrop32x32.gif.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\win32_linkdrop32x32.gif to %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[howrecover@tutamail.com][b5eabff1]win32_linkdrop32x32.gif.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\win32_copynodrop32x32.gif to %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[howrecover@tutamail.com][b5eabff1]win32_copynodrop32x32.gif.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\win32_copydrop32x32.gif to %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[howrecover@tutamail.com][b5eabff1]win32_copydrop32x32.gif.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\invalid32x32.gif to %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[howrecover@tutamail.com][b5eabff1]invalid32x32.gif.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\jce.jar to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]jce.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\cursors.properties to %ProgramFiles%\java\jre1.8.0_45\lib\images\cursors\[howrecover@tutamail.com][b5eabff1]cursors.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidatypewriterregular.ttf to %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[howrecover@tutamail.com][b5eabff1]lucidatypewriterregular.ttf.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidatypewriterbold.ttf to %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[howrecover@tutamail.com][b5eabff1]lucidatypewriterbold.ttf.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidasansregular.ttf to %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[howrecover@tutamail.com][b5eabff1]lucidasansregular.ttf.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidasansdemibold.ttf to %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[howrecover@tutamail.com][b5eabff1]lucidasansdemibold.ttf.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidabrightregular.ttf to %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[howrecover@tutamail.com][b5eabff1]lucidabrightregular.ttf.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidabrightitalic.ttf to %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[howrecover@tutamail.com][b5eabff1]lucidabrightitalic.ttf.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidabrightdemiitalic.ttf to %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[howrecover@tutamail.com][b5eabff1]lucidabrightdemiitalic.ttf.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\fonts\lucidabrightdemibold.ttf to %ProgramFiles%\java\jre1.8.0_45\lib\fonts\[howrecover@tutamail.com][b5eabff1]lucidabrightdemibold.ttf.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\fontconfig.properties.src to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]fontconfig.properties.src.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\hijrah-config-umalqura.properties to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]hijrah-config-umalqura.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\fontconfig.bfc to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]fontconfig.bfc.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\security\java.security to %ProgramFiles%\java\jre1.8.0_45\lib\security\[howrecover@tutamail.com][b5eabff1]java.security.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\flavormap.properties to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]flavormap.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\security\java.policy to %ProgramFiles%\java\jre1.8.0_45\lib\security\[howrecover@tutamail.com][b5eabff1]java.policy.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\security\cacerts to %ProgramFiles%\java\jre1.8.0_45\lib\security\[howrecover@tutamail.com][b5eabff1]cacerts.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\security\blacklisted.certs to %ProgramFiles%\java\jre1.8.0_45\lib\security\[howrecover@tutamail.com][b5eabff1]blacklisted.certs.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\security\blacklist to %ProgramFiles%\java\jre1.8.0_45\lib\security\[howrecover@tutamail.com][b5eabff1]blacklist.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\rt.jar to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]rt.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\resources.jar to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]resources.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\psfontj2d.properties to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]psfontj2d.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\psfont.properties.ja to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]psfont.properties.ja.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\plugin.jar to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]plugin.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\jfr\profile.jfc to %ProgramFiles%\java\jre1.8.0_45\lib\jfr\[howrecover@tutamail.com][b5eabff1]profile.jfc.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\jfr\default.jfc to %ProgramFiles%\java\jre1.8.0_45\lib\jfr\[howrecover@tutamail.com][b5eabff1]default.jfc.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\management-agent.jar to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]management-agent.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\management\snmp.acl.template to %ProgramFiles%\java\jre1.8.0_45\lib\management\[howrecover@tutamail.com][b5eabff1]snmp.acl.template.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\management\management.properties to %ProgramFiles%\java\jre1.8.0_45\lib\management\[howrecover@tutamail.com][b5eabff1]management.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\management\jmxremote.password.template to %ProgramFiles%\java\jre1.8.0_45\lib\management\[howrecover@tutamail.com][b5eabff1]jmxremote.password.template.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\management\jmxremote.access to %ProgramFiles%\java\jre1.8.0_45\lib\management\[howrecover@tutamail.com][b5eabff1]jmxremote.access.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\logging.properties to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]logging.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\jvm.hprof.txt to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]jvm.hprof.txt.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\jsse.jar to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]jsse.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\jfxswt.jar to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]jfxswt.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\meta-index to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]meta-index.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\jfr.jar to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]jfr.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\net.properties to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]net.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\ext\sunpkcs11.jar to %ProgramFiles%\java\jre1.8.0_45\lib\ext\[howrecover@tutamail.com][b5eabff1]sunpkcs11.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\ext\cldrdata.jar to %ProgramFiles%\java\jre1.8.0_45\lib\ext\[howrecover@tutamail.com][b5eabff1]cldrdata.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages.properties to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]messages.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\ffjcext.zip to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]ffjcext.zip.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\currency.data to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]currency.data.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\content-types.properties to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]content-types.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\cmm\srgb.pf to %ProgramFiles%\java\jre1.8.0_45\lib\cmm\[howrecover@tutamail.com][b5eabff1]srgb.pf.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\cmm\pycc.pf to %ProgramFiles%\java\jre1.8.0_45\lib\cmm\[howrecover@tutamail.com][b5eabff1]pycc.pf.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\cmm\linear_rgb.pf to %ProgramFiles%\java\jre1.8.0_45\lib\cmm\[howrecover@tutamail.com][b5eabff1]linear_rgb.pf.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\cmm\gray.pf to %ProgramFiles%\java\jre1.8.0_45\lib\cmm\[howrecover@tutamail.com][b5eabff1]gray.pf.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_es.properties to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]messages_es.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\cmm\ciexyz.pf to %ProgramFiles%\java\jre1.8.0_45\lib\cmm\[howrecover@tutamail.com][b5eabff1]ciexyz.pf.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\charsets.jar to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]charsets.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\calendars.properties to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]calendars.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\amd64\jvm.cfg to %ProgramFiles%\java\jre1.8.0_45\lib\amd64\[howrecover@tutamail.com][b5eabff1]jvm.cfg.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\accessibility.properties to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]accessibility.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\copyright to %ProgramFiles%\java\jre1.8.0_45\[howrecover@tutamail.com][b5eabff1]copyright.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\bin\server\xusage.txt to %ProgramFiles%\java\jre1.8.0_45\bin\server\[howrecover@tutamail.com][b5eabff1]xusage.txt.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\bin\javacpl.cpl to %ProgramFiles%\java\jre1.8.0_45\bin\[howrecover@tutamail.com][b5eabff1]javacpl.cpl.blackbit
  • from %ProgramFiles%\internet explorer\signup\install.ins to %ProgramFiles%\internet explorer\signup\[howrecover@tutamail.com][b5eabff1]install.ins.blackbit
  • from %ProgramFiles%\foxit\foxit to %ProgramFiles%\foxit\[howrecover@tutamail.com][b5eabff1]foxit.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\classlist to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]classlist.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\ext\zipfs.jar to %ProgramFiles%\java\jre1.8.0_45\lib\ext\[howrecover@tutamail.com][b5eabff1]zipfs.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\security\javaws.policy to %ProgramFiles%\java\jre1.8.0_45\lib\security\[howrecover@tutamail.com][b5eabff1]javaws.policy.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_de.properties to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]messages_de.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\ext\sunmscapi.jar to %ProgramFiles%\java\jre1.8.0_45\lib\ext\[howrecover@tutamail.com][b5eabff1]sunmscapi.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\ext\sunjce_provider.jar to %ProgramFiles%\java\jre1.8.0_45\lib\ext\[howrecover@tutamail.com][b5eabff1]sunjce_provider.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\ext\sunec.jar to %ProgramFiles%\java\jre1.8.0_45\lib\ext\[howrecover@tutamail.com][b5eabff1]sunec.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\ext\nashorn.jar to %ProgramFiles%\java\jre1.8.0_45\lib\ext\[howrecover@tutamail.com][b5eabff1]nashorn.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\ext\meta-index to %ProgramFiles%\java\jre1.8.0_45\lib\ext\[howrecover@tutamail.com][b5eabff1]meta-index.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\ext\localedata.jar to %ProgramFiles%\java\jre1.8.0_45\lib\ext\[howrecover@tutamail.com][b5eabff1]localedata.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\ext\jfxrt.jar to %ProgramFiles%\java\jre1.8.0_45\lib\ext\[howrecover@tutamail.com][b5eabff1]jfxrt.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\ext\jaccess.jar to %ProgramFiles%\java\jre1.8.0_45\lib\ext\[howrecover@tutamail.com][b5eabff1]jaccess.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\ext\dnsns.jar to %ProgramFiles%\java\jre1.8.0_45\lib\ext\[howrecover@tutamail.com][b5eabff1]dnsns.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_it.properties to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]messages_it.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_fr.properties to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]messages_fr.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy.jar to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]deploy.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\splash@2x.gif to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]splash@2x.gif.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\splash.gif to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]splash.gif.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_zh_tw.properties to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]messages_zh_tw.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_zh_hk.properties to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]messages_zh_hk.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_zh_cn.properties to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]messages_zh_cn.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_sv.properties to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]messages_sv.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_pt_br.properties to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]messages_pt_br.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_ko.properties to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]messages_ko.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\ext\access-bridge-64.jar to %ProgramFiles%\java\jre1.8.0_45\lib\ext\[howrecover@tutamail.com][b5eabff1]access-bridge-64.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\deploy\messages_ja.properties to %ProgramFiles%\java\jre1.8.0_45\lib\deploy\[howrecover@tutamail.com][b5eabff1]messages_ja.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\javaws.jar to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]javaws.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\security\local_policy.jar to %ProgramFiles%\java\jre1.8.0_45\lib\security\[howrecover@tutamail.com][b5eabff1]local_policy.jar.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an01216_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an01216_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an00932_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an00932_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an01184_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an01184_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an01174_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an01174_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an01173_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an01173_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an01084_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an01084_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an01060_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an01060_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an01044_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an01044_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an01039_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an01039_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an00965_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an00965_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00167_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00167_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an01218_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an01218_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00170_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00170_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an00790_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an00790_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an00015_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an00015_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an00010_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an00010_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00176_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00176_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00175_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00175_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00174_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00174_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00172_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00172_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00171_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00171_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an00853_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an00853_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an00914_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an00914_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an01251_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an01251_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04196_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04196_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04206_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04206_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04355_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04355_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04332_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04332_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04326_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04326_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04323_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04323_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04269_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04269_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04267_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04267_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04235_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04235_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04225_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04225_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04369_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04369_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an01545_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an01545_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an02122_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an02122_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04191_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04191_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04174_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04174_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04134_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04134_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04117_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04117_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04108_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04108_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an03500_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an03500_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an02724_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an02724_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an02559_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an02559_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\an04195_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]an04195_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00169_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00169_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00165_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00165_.gif.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\security\trusted.libraries to %ProgramFiles%\java\jre1.8.0_45\lib\security\[howrecover@tutamail.com][b5eabff1]trusted.libraries.blackbit
  • from %ProgramFiles%\microsoft analysis services\as oledb\10\resources\1033\msmdsrv.rll to %ProgramFiles%\microsoft analysis services\as oledb\10\resources\1033\[howrecover@tutamail.com][b5eabff1]msmdsrv.rll.blackbit
  • from %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\sybase.xsl to %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[howrecover@tutamail.com][b5eabff1]sybase.xsl.blackbit
  • from %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\sql90.xsl to %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[howrecover@tutamail.com][b5eabff1]sql90.xsl.blackbit
  • from %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\sql70.xsl to %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[howrecover@tutamail.com][b5eabff1]sql70.xsl.blackbit
  • from %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\sql2000.xsl to %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[howrecover@tutamail.com][b5eabff1]sql2000.xsl.blackbit
  • from %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\msjet.xsl to %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[howrecover@tutamail.com][b5eabff1]msjet.xsl.blackbit
  • from %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\informix.xsl to %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[howrecover@tutamail.com][b5eabff1]informix.xsl.blackbit
  • from %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\as90.xsl to %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[howrecover@tutamail.com][b5eabff1]as90.xsl.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00004_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00004_.gif.blackbit
  • from %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\as80.xsl to %ProgramFiles%\microsoft analysis services\as oledb\10\cartridges\[howrecover@tutamail.com][b5eabff1]as80.xsl.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\thirdpartylicensereadme.txt to %ProgramFiles%\java\jre1.8.0_45\[howrecover@tutamail.com][b5eabff1]thirdpartylicensereadme.txt.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\thirdpartylicensereadme-javafx.txt to %ProgramFiles%\java\jre1.8.0_45\[howrecover@tutamail.com][b5eabff1]thirdpartylicensereadme-javafx.txt.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\release to %ProgramFiles%\java\jre1.8.0_45\[howrecover@tutamail.com][b5eabff1]release.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\readme.txt to %ProgramFiles%\java\jre1.8.0_45\[howrecover@tutamail.com][b5eabff1]readme.txt.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\license to %ProgramFiles%\java\jre1.8.0_45\[howrecover@tutamail.com][b5eabff1]license.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\tzmappings to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]tzmappings.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\tzdb.dat to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]tzdb.dat.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\sound.properties to %ProgramFiles%\java\jre1.8.0_45\lib\[howrecover@tutamail.com][b5eabff1]sound.properties.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\lib\security\us_export_policy.jar to %ProgramFiles%\java\jre1.8.0_45\lib\security\[howrecover@tutamail.com][b5eabff1]us_export_policy.jar.blackbit
  • from %ProgramFiles%\java\jre1.8.0_45\welcome.html to %ProgramFiles%\java\jre1.8.0_45\[howrecover@tutamail.com][b5eabff1]welcome.html.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00011_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00011_.gif.blackbit
  • from %ProgramFiles%\microsoft analysis services\as oledb\10\resources\1033\msolui100.rll to %ProgramFiles%\microsoft analysis services\as oledb\10\resources\1033\[howrecover@tutamail.com][b5eabff1]msolui100.rll.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00021_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00021_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00164_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00164_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00130_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00130_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00163_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00163_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00161_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00161_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00160_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00160_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00158_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00158_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00157_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00157_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00154_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00154_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00142_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00142_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00139_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00139_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00135_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00135_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00129_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00129_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00037_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00037_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00126_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00126_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00120_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00120_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00103_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00103_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00092_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00092_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00090_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00090_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00057_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00057_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00052_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00052_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00040_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00040_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\ag00038_.gif to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]ag00038_.gif.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\fd00306_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]fd00306_.wmf.blackbit
  • from %ProgramFiles%\microsoft office\clipart\pub60cor\fd00336_.wmf to %ProgramFiles%\microsoft office\clipart\pub60cor\[howrecover@tutamail.com][b5eabff1]fd00336_.wmf.blackbit
Modifies the following files
  • D:\install.log
  • C:\users\public\music\sample music\kalimba.mp3
  • C:\users\public\music\sample music\folder.jpg
  • C:\users\public\music\sample music\desktop.ini
  • C:\users\public\music\sample music\albumart_{5fa05d35-a682-4af6-96f7-0773e42d4d16}_small.jpg
  • C:\users\public\music\sample music\albumart_{5fa05d35-a682-4af6-96f7-0773e42d4d16}_large.jpg
  • C:\users\public\music\sample music\albumartsmall.jpg
  • C:\users\public\music\desktop.ini
  • C:\users\public\libraries\recordedtv.library-ms
  • C:\users\public\libraries\desktop.ini
  • C:\users\public\downloads\desktop.ini
  • C:\users\public\documents\desktop.ini
  • C:\users\public\desktop\winamp.lnk
  • C:\users\public\desktop\steam.lnk
  • C:\users\public\desktop\opera.lnk
  • C:\users\public\desktop\mozilla thunderbird.lnk
  • C:\users\public\desktop\mozilla firefox.lnk
  • C:\users\public\desktop\mirc.lnk
  • C:\users\public\desktop\google chrome.lnk
  • C:\users\public\desktop\desktop.ini
  • C:\users\public\desktop\acrobat reader dc.lnk
  • C:\users\default\ntuser.dat{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.tmcontainer00000000000000000002.regtrans-ms
  • C:\users\default\ntuser.dat{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.tmcontainer00000000000000000001.regtrans-ms
  • C:\users\default\ntuser.dat{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.tm.blf
  • C:\users\default\ntuser.dat.log2
  • C:\users\default\ntuser.dat.log1
  • C:\users\default\ntuser.dat.log
  • C:\users\default\ntuser.dat
  • C:\users\public\music\sample music\maid with the flaxen hair.mp3
  • C:\users\public\music\sample music\sleep away.mp3
Modifies multiple files.
Modifies user data files (Trojan.Encoder).
Network activity
Connects to
  • '<LOCALNET>.47.1':445
  • '<LOCALNET>.47.1':139
  • 'ip##pi.com':80
TCP
HTTP GET requests
  • http://ip##pi.com/json
UDP
  • DNS ASK 36#############65c2ef3568e4256b9a40555cc2b2a041fff.buzz
  • DNS ASK ip##pi.com
  • 'localhost':51102
  • 'localhost':56823
Miscellaneous
Creates and executes the following
  • '%WINDIR%\syswow64\cmd.exe' /C schtasks /CREATE /SC ONLOGON /TN BlackBit /TR %APPDATA%\winlogon.exe /RU SYSTEM /RL HIGHEST /F' (with hidden window)
  • '%WINDIR%\microsoft.net\framework\v4.0.30319\csc.exe' /noconfig /fullpaths @"%TEMP%\ab5txlhv.cmdline"' (with hidden window)
  • '%WINDIR%\microsoft.net\framework\v4.0.30319\cvtres.exe' /NOLOGO /READONLY /MACHINE:IX86 "/OUT:%TEMP%\RESAEE4.tmp" "%ALLUSERSPROFILE%\CSC60502F2E58134D22B3AE83CBEE8B72.TMP"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /C vssadmin delete shadows /all /quiet' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /C wbadmin DELETE SYSTEMSTATEBACKUP' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /C wmic shadowcopy delete' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /C wbadmin delete catalog -quiet' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /C bcdedit /set {default} bootstatuspolicy ignoreallfailures' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /C bcdedit /set {default} recoveryenabled no' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /C netsh advfirewall set currentprofile state off' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /C netsh firewall set opmode mode=disable' (with hidden window)
Executes the following
  • '%WINDIR%\syswow64\cmd.exe' /C schtasks /CREATE /SC ONLOGON /TN BlackBit /TR %APPDATA%\winlogon.exe /RU SYSTEM /RL HIGHEST /F
  • '%WINDIR%\syswow64\schtasks.exe' /CREATE /SC ONLOGON /TN BlackBit /TR %APPDATA%\winlogon.exe /RU SYSTEM /RL HIGHEST /F
  • '%WINDIR%\microsoft.net\framework\v4.0.30319\csc.exe' /noconfig /fullpaths @"%TEMP%\ab5txlhv.cmdline"
  • '%WINDIR%\microsoft.net\framework\v4.0.30319\cvtres.exe' /NOLOGO /READONLY /MACHINE:IX86 "/OUT:%TEMP%\RESAEE4.tmp" "%ALLUSERSPROFILE%\CSC60502F2E58134D22B3AE83CBEE8B72.TMP"
  • '%WINDIR%\syswow64\cmd.exe' /C vssadmin delete shadows /all /quiet
  • '%WINDIR%\syswow64\cmd.exe' /C wbadmin DELETE SYSTEMSTATEBACKUP
  • '%WINDIR%\syswow64\cmd.exe' /C wmic shadowcopy delete
  • '%WINDIR%\syswow64\cmd.exe' /C wbadmin delete catalog -quiet
  • '%WINDIR%\syswow64\cmd.exe' /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
  • '%WINDIR%\syswow64\cmd.exe' /C bcdedit /set {default} recoveryenabled no
  • '%WINDIR%\syswow64\cmd.exe' /C netsh advfirewall set currentprofile state off
  • '%WINDIR%\syswow64\cmd.exe' /C netsh firewall set opmode mode=disable
  • '%WINDIR%\syswow64\netsh.exe' advfirewall set currentprofile state off

Рекомендации по лечению

  1. В случае если операционная система способна загрузиться (в штатном режиме или режиме защиты от сбоев), скачайте лечащую утилиту Dr.Web CureIt! и выполните с ее помощью полную проверку вашего компьютера, а также используемых вами переносных носителей информации.
  2. Если загрузка операционной системы невозможна, измените настройки BIOS вашего компьютера, чтобы обеспечить возможность загрузки ПК с компакт-диска или USB-накопителя. Скачайте образ аварийного диска восстановления системы Dr.Web® LiveDisk или утилиту записи Dr.Web® LiveDisk на USB-накопитель, подготовьте соответствующий носитель. Загрузив компьютер с использованием данного носителя, выполните его полную проверку и лечение обнаруженных угроз.
Скачать Dr.Web

По серийному номеру

Выполните полную проверку системы с использованием Антивируса Dr.Web Light для macOS. Данный продукт можно загрузить с официального сайта Apple App Store.

На загруженной ОС выполните полную проверку всех дисковых разделов с использованием продукта Антивирус Dr.Web для Linux.

Скачать Dr.Web

По серийному номеру

  1. Если мобильное устройство функционирует в штатном режиме, загрузите и установите на него бесплатный антивирусный продукт Dr.Web для Android Light. Выполните полную проверку системы и используйте рекомендации по нейтрализации обнаруженных угроз.
  2. Если мобильное устройство заблокировано троянцем-вымогателем семейства Android.Locker (на экране отображается обвинение в нарушении закона, требование выплаты определенной денежной суммы или иное сообщение, мешающее нормальной работе с устройством), выполните следующие действия:
    • загрузите свой смартфон или планшет в безопасном режиме (в зависимости от версии операционной системы и особенностей конкретного мобильного устройства эта процедура может быть выполнена различными способами; обратитесь за уточнением к инструкции, поставляемой вместе с приобретенным аппаратом, или напрямую к его производителю);
    • после активации безопасного режима установите на зараженное устройство бесплатный антивирусный продукт Dr.Web для Android Light и произведите полную проверку системы, выполнив рекомендации по нейтрализации обнаруженных угроз;
    • выключите устройство и включите его в обычном режиме.

Подробнее о Dr.Web для Android

Демо бесплатно на 14 дней

Выдаётся при установке